Cloud and Container Security

132 tools and resources

Tags in this Category

FEATURED

Wiz Logo
0.0

Wiz Cloud Security Platform is a cloud-native security platform that enables security, dev, and devops to work together in a self-service model, detecting and preventing cloud security threats in real-time.

Feature Your Cybersecurity Product

Showcase your innovative cybersecurity solution to our dedicated audience of security professionals.

Boost Your Visibility

NEW

Weave Scope automatically generates a map of your application for troubleshooting and monitoring Docker & Kubernetes.

Open-source tool for analyzing AWS temporary tokens to detect malicious activity.

Comprehensive suite of tools and resources by Microsoft Azure for ensuring security and protection of data and applications in the cloud.

A multi-cloud tool for centralizing assets across multiple clouds with minimal configuration.

A workload policy enforcement tool for Kubernetes with various supported policies and configuration options.

Monitors AWS and GCP accounts for policy changes and alerts on insecure configurations, with support for OpenStack and GitHub monitoring.

A framework for executing attacker actions in the cloud with YAML-based format for defining TTPs and detection properties, deployable via AWS-native CI/CD pipeline.

A set of tools for fingerprinting and exploiting Amazon cloud infrastructures

Centrally Manage Cloud Firewall Rules with AWS Firewall Manager

A command line tool that counts Amazon resources across regions and displays the results in a friendly format.

A multi-threaded AWS security-focused inventory collection tool with comprehensive resource coverage and efficient data collection methods.

A setuid implementation of a subset of user namespaces, providing a way to run unprivileged containers without requiring root privileges.

FunctionShield is a Serverless Security Library for Developers to enforce strict security controls on AWS Lambda & Google Cloud Functions runtimes.

Open-source cloud-agnostic resource manager for analyzing and managing cloud cost, usage, security, and governance.

Docker's Actuary automates security best-practices checks for Docker containers.

Cloud Container Attack Tool (CCAT) is a tool for testing security of container environments.

A graph-based tool for visualizing effective access and resource relationships within AWS

A tool that determines what AWS API calls are logged by CloudTrail and what they are logged as, and can also be used as an attack simulation framework.

An AWS resource policy security checkup tool that identifies public, external account access, intra-org account access, and private resources.

A fully managed service that securely stores, rotates, and manages sensitive data such as database credentials and API keys.

45
6
7