Skip to content

Instantly share code, notes, and snippets.

@tommynsong
tommynsong / gcp_agentless_hub_model_saas.md
Created September 15, 2023 04:49 — forked from tkishel/gcp_agentless_hub_model_saas.md
GCP Agentless Hub Model SaaS

Configure Agentless Scanning (GCP, Hub Model, SaaS)

This documents the steps to configure Prisma Cloud Agentless Scanning for GCP Projects, using the Hub and Target model with Prisma Cloud SaaS credentials.

Onboarding Projects in Prisma Cloud > Settings > Cloud Accounts provides almost all of the necessary configuration, with only cross-project configuration required to support the Hub and Target model.

In this document, each GCP Project and its Prisma Cloud Account use the same name. Doing so creates a one-to-one mapping of projects, accounts, resources, and filenames. This mapping is not required, but results in a simple series of steps.

Step 1

Keybase proof

I hereby claim:

  • I am tommynsong on github.
  • I am tommynsong (https://keybase.io/tommynsong) on keybase.
  • I have a public key whose fingerprint is 04D5 9D1F 8F21 7994 7456 5D87 ADAA 2C29 5201 7C30

To claim this, I am signing this object:

Keybase proof

I hereby claim:

  • I am tommynsong on github.
  • I am focer (https://keybase.io/focer) on keybase.
  • I have a public key ASCTPm7mkPHY0aNcychbCWzkna5AkQXhNE91X1SgOScw9wo

To claim this, I am signing this object:

Keybase proof

I hereby claim:

  • I am tommynsong on github.
  • I am focer (https://keybase.io/focer) on keybase.
  • I have a public key whose fingerprint is CE35 175A 14B9 3AF1 CDB2 6F94 E719 ECF7 EA51 FB55

To claim this, I am signing this object: