CloudSploit: Checking cloud security

CloudSploit by Aqua is an open source program designed to detect gaps on cloud infrastructure accounts including (AWS), Microsoft Azure, Google Cloud Platform (GCP), Oracle Cloud Infrastructure (OCI) and GitHub.

It is designed to display a range of errors and security risks.

It provides possibilities GitHub account security. It uses GitHub APIs to get metadata about a GitHub account (number of repositories, configuration, security settings, etc.) which it then uses to give you security best practices.

Installation

$ git clone git@github.com: cloudsploit / scans.git
$ cd scans
$ npm install
$ ./index.js -h

Architecture

CloudSploit works in two phases. First, it asks the cloud infrastructure APIs for various metadata related to your account, ie it is a "collection" phase.

Once all the necessary data is collected, the result is transferred to the "scan" phase. The scan uses the collected data to look for possible configurations, risks and other security issues, which are the result.

Application snapshots

 

For more details on the program, go here.

iGuRu.gr The Best Technology Site in Greecefgns

every publication, directly to your inbox

Join the 2.087 registrants.

Written by Anastasis Vasileiadis

Translations are like women. When they are beautiful they are not faithful and when they are faithful they are not beautiful.

One Comment

Leave a Reply
  1. Hi sir I am a beginner and i wanna start from the basics can u please send me a link to some of your beginner course via my email
    Thank you

Leave a reply

Your email address is not published. Required fields are mentioned with *

Your message will not be published if:
1. Contains insulting, defamatory, racist, offensive or inappropriate comments.
2. Causes harm to minors.
3. It interferes with the privacy and individual and social rights of other users.
4. Advertises products or services or websites.
5. Contains personal information (address, phone, etc.).