Skip to content

itsnotapt/security_monkey

 
 

Repository files navigation

Security Monkey

Security Monkey Logo 2017

Security Monkey monitors your AWS and GCP accounts for policy changes and alerts on insecure configurations. It provides a single UI to browse and search through all of your accounts, regions, and cloud services. The monkey remembers previous states and can show you exactly what changed, and when.

Security Monkey can be extended with custom account types, custom watchers, custom auditors, and custom alerters.

It works on CPython 2.7. It is known to work on Ubuntu Linux and OS X.

Stories in Ready Gitter chat

Develop Branch Master Branch
Build Status Build Status
Coverage Status Coverage Status

Project resources

Packages

No packages published

Languages

  • Python 78.3%
  • Dart 9.0%
  • HTML 8.2%
  • Shell 2.0%
  • CSS 1.6%
  • JavaScript 0.9%