Get startedSign in

SolutionCrush security vulnerabilities

Build with security in mind from the ground up and handle day-2 operations seamlessly.
Sign up

Being fully secure is a constant battle

Configuring secure deployments of applications and keeping them patched is super time-consuming, not to mention setting up user authentication, role-based access control, and making sure your images are up to date.

No shortcuts, just security done right

Plural is built for secure deployments, featuring security-scanned and hardened images, seamless integration with your SAML gateway, turnkey user authentication, centralized user management, and granular Role Based Access Control.

Used by fast-moving teams at

  • CoachHub
  • Digitas
  • Fnatic
  • FSN Capital
  • Justos
  • Mott Mac

How Plural works

We make it easy to securely deploy and manage open-source applications in your cloud.

Select from 90+ open-source applications

Get any stack you want running in minutes, and never think about upgrades again.

Securely deployed on your cloud with your git

You control everything. No need to share your cloud account, keys, or data.

Designed to be fully customizable

Built on Kubernetes and using standard infrastructure as code with Terraform and Helm.

Maintain & Scale with Plural Console

Interactive runbooks, dashboards, and Kubernetes api visualizers give an easy-to-use toolset to manage application operations.

Learn more
Screenshot of app installation in Plural app

Case StudyHow DignifiHealth Built Their Monitoring Stack on Plural

DignifiHealth chose Plural to help with the deployment and maintenance of open-source applications in production. In healthcare, privacy and ownership of data are no longer a nice-to-have, but a must-have feature with any tool you select. One of the most prominent concerns engineers in healthcare face is having Personally Identifiable Information (PII) leaving their organization’s infrastructure.

FAQ

Plural is open-source and self-hosted. You retain full control over your deployments in your cloud. We perform automated testing and upgrades and provide out-of-the-box Day 2 operational workflows. Monitor, manage, and scale your configuration with ease to meet changing demands of your business. Read more.

We support deploying on all major cloud providers, including AWS, Azure, and GCP. We also support all on-prem Kubernetes clusters, including OpenShift, Tanzu, Rancher, and others.

No, Plural does not have access to any cloud environments when deployed through the CLI. We generate deployment manifests in the Plural Git repository and then use your configured cloud provider's CLI on your behalf. We cannot perform anything outside of deploying and managing the manifests that are created in your Plural Git repository. However, Plural does have access to your cloud credentials when deployed through the Cloud Shell. Read more.

We have been using Plural for complex Kubernetes deployments of Kubeflow and are excited with the possibilities it provides in making our workflows simpler and more efficient.

Jürgen Stary | Engineering Manager @ Alexander Thamm

Build your custom stack with Plural

Build your custom stack with over 90+ apps in the Plural Marketplace.

Explore the Marketplace