Cloud 101CircleEventsBlog

STAR Registry Listing for

Instana

Founded in 2013 by the Cloud Security Alliance, the Security Trust Assurance and Risk (STAR) registry encompasses key principles of transparency, rigorous auditing, and cloud security and privacy best practices.

Instana

It takes about 5 minutes to start monitoring your applications with Instana. Installation, configuration, monitoring, and data analysis are all automated, making it fast and easy to get actionable information about your application services.

Regardless of whether your services run in public cloud, private cloud, traditional data centers, or any combination thereof, Instana continuously monitors all of your services and automatically alerts you to any service quality issues. Your developers, DevOps engineers, application support, SREs, and other team members will all use Instana to improve the quality of your applications and ensure the best possible user experience.

Information about Instana
Listed Since: 01/17/2019
Last Updated: 06/21/2021

STAR Level 1

Self-Assessment & Partner-Provided

Consensus Assessments Initiative Questionnaire v3.1

CAIQ 3.1 Self-assessment
Offers an industry-accepted way to document what security controls exist in IaaS, PaaS, and SaaS services. It provides a set of Yes/No questions a cloud consumer and cloud auditor may wish to ask of a cloud provider to ascertain their compliance to the CSA Cloud Controls Matrix (CCM).
(Deprecated)
Deprecated assessments do not necessarily indicate non-compliance. In this case, the self-assessment has not been updated in more than one year. We suggest contacting this organization directly to request that they submit an updated self-assessment.