Amazon Inspector

Automated and continual vulnerability management at scale

Free 15-day trial for accounts new to Amazon Inspector

Detect software vulnerabilities and unintended network exposure in near real time in AWS workloads such as Amazon EC2, AWS Lambda functions, and Amazon ECR.

Centrally manage software bill of materials (SBOM) exports for all monitored resources.

Use the highly accurate Amazon Inspector risk score to efficiently prioritize your remediation.

Reduce mean time to remediate (MTTR) vulnerabilities and streamline workflow with Amazon EventBridge and AWS Security Hub integrations.

How it works

Amazon Inspector is an automated vulnerability management service that continually scans AWS workloads for software vulnerabilities and unintended network exposure.
Amazon Inspector - How it Works
What is Amazon Inspector? (1:05)
What is Amazon Inspector?

Amazon Inspector automatically discovers workloads, such as Amazon EC2 instances, containers, and Lambda functions, and scans them for software vulnerabilities and unintended network exposure.

Use cases

Quickly discover zero-day vulnerabilities in compute workloads

Automate discovery, expedite vulnerability routing, and shorten MTTR with over 50 sources of vulnerability intelligence.

Prioritize patch remediation

Use current common vulnerabilities and exposures (CVE) information and network accessibility to create contextual risk scores to prioritize and resolve vulnerable resources.

Meet compliance requirements

Support compliance requirements and best practices for NIST CSF, PCI DSS, and other regulations with Amazon Inspector scans.

Enhance visibility with SBOM

Export consolidated SBOM for monitored resources to Amazon S3 and gain insights using Amazon Athena and Amazon QuickSight dashboards.

How to

Meet Amazon Inspector


See how Amazon Inspector makes vulnerability management easy and actionable in this short video.

Watch the video »

Learn how customers are using Amazon Inspector

See how global companies are using Amazon Inspector to automate software vulnerability management.

Learn more »

Start your 15-day free trial with the AWS Free Tier


New to Amazon Inspector? Try it for 15 days for free and begin identifying vulnerabilities and estimating future costs.

Learn more »

Explore more of AWS