luayala / security_monkey

Security Monkey

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

Security Monkey

Security Monkey Logo 2017

Security Monkey monitors your AWS and GCP accounts for policy changes and alerts on insecure configurations. It provides a single UI to browse and search through all of your accounts, regions, and cloud services. The monkey remembers previous states and can show you exactly what changed, and when.

Security Monkey can be extended with custom account types, custom watchers, custom auditors, and custom alerters.

It works on CPython 2.7. It is known to work on Ubuntu Linux and OS X.

Stories in Ready Gitter chat

Develop Branch Master Branch
Build Status Build Status
Coverage Status Coverage Status

Project resources

About

Security Monkey

License:Apache License 2.0


Languages

Language:Python 80.5%Language:Dart 8.0%Language:HTML 7.4%Language:Shell 1.8%Language:CSS 1.4%Language:JavaScript 0.8%Language:Nginx 0.0%Language:Mako 0.0%