New! Scale Your Top Sales Plays with Mission Control

Learn More!
CloudSploit

CloudSploit

CloudSploit is a cloud security auditing and monitoring tool. It audits the configuration state of services in your IaaS accounts (AWS, Azure, etc) for potential misconfigurations that lead to security breaches and monitors activity in your accounts in real-time for suspicious behavior and insider threats. Does CloudSploit make changes to my accounts? No. CloudSploit is a read-only service that only has access to the metadata surrounding your cloud resources. We do not (and do not have the access to) make changes to your accounts. Our scan reports suggest changes to improve security, but they must be made by an authorized user. What clouds and services does CloudSploit support? CloudSploit supports the AWS, Azure, GCP, and Oracle public clouds. Nearly all AWS and Azure services are supported, while our GCP and Oracle beta platforms are under active development. Is CloudSploit open source? CloudSploit's core scanning engine - the software that obtains cloud account metadata and audits it for security risks - is 100% open source. Our hosted SaaS platform provides additional tools and capabilities on top of the scanning engine. Ready to test your security? Sign up and begin scanning for free within minutes.

Last updated on

About CloudSploit

Founded

2015

Estimated Revenue

$1M-$10M

Employees

251-1K

Category

Industry

Computer & Network Security

Location

City

Silver Spring

State

Maryland

Country

United States

Tech Stack (39)

search