Quick Start Guide
Get up and running with 24zero in under 10 minutes
Overview
24zero is a continuous compliance and security platform that helps you automate security control validation, manage compliance across multiple frameworks, and protect your endpoints with AI-powered threat detection.
This guide will walk you through the essential steps to get started with 24zero.
Step 1: Create Your Account
If you haven't already, sign up for a 24zero account at 24zero.cloud/signup. You can start with our free tier which includes up to 5 devices.
Step 2: Select Your Compliance Frameworks
After logging in, navigate to the Compliance section and select the frameworks you need to comply with. 24zero supports 15 major frameworks including:
- SOC 2 Type II
- ISO 27001:2022
- NIST Cybersecurity Framework 2.0
- HIPAA
- PCI DSS 4.0
- GDPR
- CIS Controls v8
- And 8 more...
Step 3: Deploy Your First Agent
The 24zero agent runs on your endpoints to collect security telemetry and validate controls. Download the agent for your platform:
# macOS
curl -fsSL https://get.24zero.cloud/install.sh | bash
# Windows (PowerShell as Admin)
irm https://get.24zero.cloud/install.ps1 | iex
# Linux
curl -fsSL https://get.24zero.cloud/install.sh | sudo bashStep 4: Run Your First Scan
Once your agent is connected, you can run your first security scan from the dashboard. Navigate to Monitoring → AI Red Team and click "Run Scan" to validate your security controls.
Step 5: Review Results
After the scan completes, review the findings in your dashboard. Each finding includes:
- Severity rating (Critical, High, Medium, Low)
- Affected compliance controls
- Detailed remediation guidance
- Evidence for audit purposes
Next Steps
Now that you have the basics set up, explore these features:
- Set up automated scheduled scans
- Configure alerts and notifications
- Invite team members
- Generate compliance reports