Proof of Value (PoV)

Tests your organization code base for vulnerabilites

Proposal

To demonstrate the impact AquilaX can have on identifying and eliminating software security vulnerabilities, we offer a free Proof of Value (PoV). This allows your organization to test AquilaX’s capabilities before fully integrating it into your development and CI pipelines. Unlike a standard installation, the PoV focuses on showcasing core features with minimal disruption. It runs transparently in your existing development environment, enabling quick and easy testing without complex setup or deep DevOps integration. This streamlined approach helps developers and leadership assess its value without altering workflows.

Deployment Options

During both the PoV and regular operation, AquilaX offers three deployment modes to suit the specific needs of your organization:

Multi tenant

A shared deployment, hosted and maintained by AquilaX (via https://app.aquilax.ai), where data separation is handled at the permission level. This option provides a quick, easy setup and offloads maintenance to the AquilaX team, offering a hassle-free solution.

Single tenant

A dedicated, isolated instance of AquilaX services is deployed exclusively for your organization. This setup ensures full control and isolation while leveraging AquilaX’s capabilities.

Private Cloud (On-Prem)

Similar to the Single-Tenant option, but deployed within your organization’s infrastructure, whether on-premises or in your own cloud environment. This setup allows for complete internal control and maintenance.

Scanning Capabilities

AquilaX integrates a suite of software scanners within its core engine, including:

Integration

We offer multiple scanning integrations, including periodic scans, CICD pipelines, and CLI-based scans. However, for the PoV, we recommend starting with a straightforward approach: granting AquilaX access to your source code environment (e.g., GitHub, GitLab, BitBucket). AquilaX will perform a one-time scan of all repositories, without limitations, and the results will be available on the dashboard for review. This method allows you to quickly assess the value of AquilaX before moving on to deeper integrations with CICD tools like GitHub Actions or CircleCI.

Triaging and fine tuning

After the scans are completed, AquilaX security engineers will conduct triaging and fine-tuning at no cost to remove irrelevant findings that don't align with your context. This service is complimentary during both the PoV and throughout the duration of your contract. It ensures that you get the most value from the product by allowing your engineering team to focus on critical issues that truly matter, while we handle the noise. This service is customized for your organization, enabling the AI models to become organization-specific by learning from your unique environment. Over time, the engine continuously improves, making future scans more intelligent, accurate, and actionable.

Start a PoV

If you're interested in conducting a PoV for your organization and have the budget allocated for Application Security improvements, we will need to schedule a 30-minute meeting to gather the following information:

  1. Preferred deployment option

  2. Codebase and main tech stack in use

  3. Success criteria for the PoV

  4. Start and end dates for the PoV, along with any required paperwork

  5. Primary decision-maker and technical point of contact

Book a Call with AquilaX

Last updated