Skip to content

Quick start guide for Privacera Discovery

To quickly get started with Privacera Discovery, you can start the scan with the cloud native default data source which is added. For example it would be S3 for AWS, ADLS for Azure, and GCS for GCP.

  1. Log in to Privacera Portal
  2. Open a web browser and enter the URL for the Privacera Portal.
  3. Enter your username and password to log in.

  4. Start a Discovery Scan

  5. View the Scan Results
  6. Review the Scan Results

Comments