Visit Website

Security Monkey monitors your AWS and GCP accounts for policy changes and alerts on insecure configurations. Support is available for OpenStack public and private clouds. It can also watch and monitor GitHub organizations, teams, and repositories, providing a single UI to browse and search through all accounts, regions, and cloud services. The tool remembers previous states, shows exactly what changed and when, and can be extended with custom account types, watchers, auditors, and alerters. It works on CPython 2.7 and is known to work on Ubuntu Linux and OS X. Note: Security Monkey is in maintenance mode and will be end-of-life in 2020, with reduced support from Netflix.

ALTERNATIVES