CloudSploit

Silver Spring, MD, USA
2015
  |  By CloudSploit
We are pleased to announce that CloudSploit has joined the Aqua Security family. Aqua is the leading platform provider for securing container-based, serverless, and cloud native applications. CloudSploit rounds out its offering by adding our open-core Cloud Security Posture Management (CSPM) SaaS.
  |  By CloudSploit
Today, CloudSploit is excited to share that our cloud security auditing solution is now publicly available for Microsoft Azure IaaS accounts. This release includes all the hallmarks of CloudSploit’s existing service for Amazon Web Services: an open source core scanning engine, PCI and HIPAA compliance program mappings, detailed security reports including recommended remediation information, links to official Azure documentation, and full support for all 42 Azure regions.
  |  By CloudSploit
The recent disclosure of yet another cloud security misconfiguration leading to the loss of sensitive personal information made the headlines this past week. This particular incident came with a bit more information from the indictment of the accused party, allowing us to piece together the revealed data and take an educated guess as to what may have transpired leading up to the loss of over 100 million credit card applications and 100 thousand social security numbers.
  |  By CloudSploit
AWS has 21 (and counting!) geographic regions. If you never use one or more of those regions, detecting activity in those regions is critical for your cloud security posture.
  |  By CloudSploit
When we talk about cloud providers, we often forget that not all data is the same — even in the same application, while we might think of this data as from a “financial application” or a “computation process”, the reality is that each data set has subsets upon subsets, and thus require specific applications to manage them.
  |  By CloudSploit
Yet another Re:Invent has concluded, leaving behind a trail of announcements, new features, and vendor swag (how many T-shirts can we possibly own?). Security was a hot topic at this year’s conference; so much so that it was mentioned in-depth within the first 10 minutes of Andy Jassy’s keynote and numerous times afterwards, as well as during Werner Vogel’s keynote the following day.
  |  By CloudSploit
One of the most common business requirements data handlers face is the numerous data privacy standards present as industry standards. Each industry has their own variation, each with their own specific requirements — but regardless of the standard or the applied dataset, compliance is extremely important.
  |  By CloudSploit
In many ways, AWS is often seen as a leader in the cloud space. This is for good reason — AWS represents a wide range of business, small and large, as well as a variety of individual users, and as such, where AWS goes in terms of trend is largely where the industry trend itself is going.
  |  By CloudSploit
Though re:Invent technically runs for another day, the fourth day is traditionally the final day in terms of large announcements — this certainly rings true for this year as well, with several significant announcements from Amazon and associates.
  |  By CloudSploit
As re:Invent continues, so to does the string of announcements promising to change the face of cloud computing. Many of the major announcements today came from Amazon itself — amongst other items, AWS announced two new containerized cloud offerings.
  |  By CloudSploit
CloudSploit's AWS Security scanning service requires a third-party cross-account role with an external ID. Learn how to connect your AWS account securely to CloudSploit.
  |  By CloudSploit
CloudSploit's AWS CloudFormation Security Scanner can detect security risks in your JSON or YAML CloudFormation templates before they are deployed to your environments.

Automated AWS Security and Configuration Monitoring.

CloudSploit is an open source security and configuration scanner that can detect hundreds of threats in your AWS account. With each scan, CloudSploit securely connects to an AWS account through the AWS APIs, checking for potential risks and misconfigurations that could compromise the account. Don't let a single misstep compromise your entire infrastructure.

CloudSploit helps devops, management, security, and legal teams maintain a secure and compliant cloud infrastructure environment by validating hundreds of settings across every AWS region.

AWS provides the tools for security. CloudSploit helps you use them correctly.

  • Free Your Developers: Auditing AWS account security can consume hours of developer time each week. CloudSploit automates the detection of risks on a continuous basis.
  • Make Compliance a Priority: The scan reports generated by CloudSploit can be used to quickly assess risk, plan for remediation, and audit changes over time. Legal's happy. You're happy.
  • Protect Your Customers: Misconfigurations put your customers' data and your business at risk. Look what happened to CodeSpaces. CloudSploit detects these risks before they are exploited.

Misconfigurations, open security groups, permissive IAM roles. Scan for these threats and more for free.