Documentation

Everything you need to know about using Commander to secure your infrastructure, from quick start guides to advanced configuration.

Quick Start Guide

Get up and running with Commander in just a few minutes

1

Create Account

Sign up for a Commander account and verify your email address.

2

Connect Your Cloud

Securely connect your AWS, GCP, or Azure environment using our setup wizard.

3

Run First Scan

Initiate your first security assessment and review the results.

4

Generate Reports

Create compliance reports and share findings with your team.

Documentation Sections

Comprehensive guides for all aspects of the platform

Getting Started

Quick setup and configuration guides

Account Setup and Configuration
First Security Scan Tutorial
Dashboard Overview
Team Management
Basic Reporting

Cloud Security

Comprehensive cloud infrastructure scanning

AWS Security Assessment
Google Cloud Platform Scanning
Microsoft Azure Security
Multi-Cloud Configurations
Infrastructure as Code Security

Code Analysis

Static code analysis and vulnerability detection

Supported Programming Languages
Integration with CI/CD Pipelines
Custom Rule Configuration
False Positive Management
Code Quality Metrics

Compliance

Industry standard compliance reporting

ISO 27001 Assessment
SOC 2 Type II Reporting
GDPR Compliance Checks
HIPAA Security Rules
PCI-DSS Requirements

API Reference

Complete API documentation

Authentication Methods
Scanning API Endpoints
Report Generation API
Webhook Configuration
Rate Limits and Usage

Advanced Features

Advanced platform capabilities

Custom Security Policies
Automated Remediation
Integration Marketplace
Enterprise SSO Setup
Advanced Analytics

Integrations

Connect Commander with your existing tools and workflows

🔧
GitHub
Version Control
🔧
GitLab
Version Control
⚙️
Jenkins
CI/CD
💬
Slack
Communication
📋
Jira
Project Management
🎫
ServiceNow
ITSM
📊
Splunk
SIEM
📈
Datadog
Monitoring

API Reference

Our REST API allows you to integrate Commander's security scanning capabilities directly into your applications and workflows.

POST https://api.commander.com/v1/scans

Authentication

Use API keys for authentication. Include your key in the Authorization header.

Rate Limits

Standard plans: 1000 requests/hour. Enterprise plans: Custom limits.

View Full API Documentation

Need Help?

Our support team is here to help you get the most out of Commander.