Categories

Infrastructure Scanning

Import Options

API Import

UI Import

Universal Importer (Pro)

File Types

JSON

Integrations

Cloudsploit

CloudSploit is an open-source Cloud Security Posture Management (CSPM) tool by Aqua Security that automatically detects security risks, misconfigurations, and compliance violations across multi-cloud environments including AWS, Microsoft Azure, Google Cloud Platform, Oracle Cloud Infrastructure, and GitHub by scanning cloud infrastructure APIs for potential threats. The tool performs hundreds of security checks aligned with industry compliance frameworks such as PCI-DSS, HIPAA, CIS Benchmarks, examining configurations related to network access, encryption, IAM permissions, least privilege, and other security best practices to enable proactive risk mitigation before exploitation.

Start Your Free

Trial Today

Unify your security pipeline and orchestrate peace of mind with DefectDojo. We are security experts and here to help.