Case Study

AWS features that work in real-time

Be best practice. Experiment, learn & automate. Accelerate cloud experience with central experts supporting independent application teams.

Turbot Team
3 min. read - Nov 12, 2018
Be best practice. Experiment, learn & automate. Accelerate cloud experience with central experts supporting independent application teams.

Native cloud agility, with Guardrails

Safely enable self-service & direct AWS access for all your applications & developers.

Self-service, direct console access

With Turbot, Application teams use single sign in to the AWS Console to manage resources, and develop applications using AWS APIs.

Leverage the entire Amazon Web Services ecosystem of knowledge and tools, benefiting immediately from every cloud innovation and improvement.

No abstractions, just direct access within automated policy guardrails.


Guardrails to optimize cloud configuration & setup

  • Separate AWS accounts: Separate apps into different cloud accounts for easier management & control.
  • User & Permission management: LDAP & SAML integration with predefined policies. Simple cross account user management.
  • Audit trail & Log management: Ensure audit logging of all actions, with named users and protection of records.
  • Data protection: Automatic encryption, backup, rotation and deletion protection for all data.
  • Monitoring: Automatic setup and removal of monitoring with centralized alarms & ticketing.
  • Credential management: Management of credentials, with reminders and automatic rotation.
  • Network & firewall management: Simple, predefined security group rules, automatically managed across accounts.
  • Whitelist Services, AMIs & DB engines: Control which services, server images and databases can be used in accounts.

Manage hundreds of cloud accounts

Turbot automatically manages access, permissions, policies and best practices across all your AWS accounts.

Empower independent app teams

  • Isolate apps into separate AWS accounts.
  • Simple, strong governance boundary.
  • Protect resources, network & data.
  • Delegate control of cost & change.

Enterprise controls, reimagined for cloud.

Automated controls for dynamic infrastructure with self-service & shared responsibility.

Full-stack Identity, Access & Permissions

Turbot's simple, yet powerful, model for identity and access is implemented right through from single sign on with LDAP & SAML to detailed AWS mappings.


A simple user interface, and a clearly defined hierarchy of trust allows your users to make simple, safe decisions about permissions and leave the complex, heavy lifting of policy management to Turbot.


Application & network isolation only possible with the cloud

Cloud applications and DevOps teams dynamically manage their own infrastructure. Traditional models with shared resources, flat network topologies and central change teams do not translate smoothly to this model.


Turbot separates each application environment into it's own AWS account creating isolation at the IAM, change, network, resource and data levels. Safely segregated, your teams are free to manage application infrastructure within automated, centrally managed policy guardrails.

Powerful Policy Engine

Hierarchy of controls

Simple, and flexible definition of policy controls at the Cluster, Account or Resource level.

Enforce, or Recommend

Enforce enterprise policies, recommend defaults, manage exceptions.

Predefined best practices

Best practice policies are provided by Turbot, safely accelerating cloud adoption.

Be best practice. Experiment, learn & automate.

Accelerate cloud experience with central experts supporting independent application teams.

Centralized support, access & policy control.

  • Central access to all cloud accounts & resources.
  • Support & monitor independent app teams.
  • Define & deploy policies across accounts.
  • Learn, share & automate best practices.
  • View & report on whole environment.

Intelligent automation, detection & repair.

  • Create S3 bucket: its policy is set.
  • Change server: security groups checked.
  • Stop server: monitoring is removed.
  • Start DB: monitoring is added.
  • Delete DB: snapshots are protected.
  • User leaves: account is disabled.
  • Start unencrypted Redshift: it's stopped.
  • & many, many more.

Experiment safely. Accelerate experience.

  1. Experiment safely.
  2. Learn & share.
  3. Automate.
  4. Repeat.

Add Turbot to your cloud team

For Enterprises using AWS, Turbot is software for automation of controls & best practices.

  • Install Turbot in a blank AWS Account.
  • Review and customize Turbot's default policies.
  • Add AWS accounts and applications to the Turbot Cluster.
  • Achieve agility. Ensure control. Be Best Practice.
  • Connect with your Network, Directory & Ticketing systems.

With Turbot on your team, safely accelerate cloud adoption.

Get control (Lockdown)

Lockdown a secure baseline for services, permissions, networks and access.

Maintain control (Guardrails)

Add automated policy enforcement, with drift detection & repair.

Protect applications (Isolation)

Separate applications for control, cost, network access and change management.

Clarify responsibilities (IAM)

Establish a hierarchy of permissions with clear ownership, named users & activity audit trails.

Empower (Self Service)

Self service and infrastruction automation by app teams within policy guardrails.

Accelerate (DevOps)

Monitor applications, support teams and automate best practices.


Want Turbot on your team? We're ready to help, just contact us to get started.