Scout Suite

The open-source Scout Suite multi-cloud security auditing tool is intended to evaluate the security status of cloud systems. It collects configuration information from cloud providers using their open APIs, enabling security consultants and auditors to manually review systems and spot any security vulnerabilities. Scout Suite provides a clear, automated picture of the attack surface rather than browsing via online interfaces.

Scout Suite is an open-source security auditing tool that's designed to assess the security status of multi-cloud environments. It collects configuration data from cloud providers via their exposed APIs, enabling security consultants and auditors to conduct manual inspections and pinpoint areas of potential risk. Instead of relying on web consoles, Scout Suite provides an automated and clear overview of the attack surface.

Features

  • Supports     multiple cloud providers: Amazon Web Services, Microsoft Azure, Google     Cloud Platform, Alibaba Cloud (alpha), Oracle Cloud Infrastructure     (alpha), Kubernetes clusters on a cloud provider (alpha).
  • Generates     HTML reports with findings and cloud account configuration data.
  • Can be run offline after gathering data.

Installation

 

Usage

Full Demo

Table of Contents: