Skip to content
Xavier Garceau-Aranda edited this page May 19, 2019 · 18 revisions

sc_2019-05-19_20h48m14s

What is Scout Suite?

Scout Suite is a security tool that lets cloud services administrators assess their environment's security posture. Using the cloud environment's API, Scout Suite gathers configuration data for manual inspection and highlights high-risk areas automatically. Rather than pouring through dozens of pages on the web, Scout Suite supplies a clear view of the attack surface automatically.

Scout Suite was designed by security consultants/auditors. It is meant to provide a point-in-time security-oriented view of the cloud account it was run in. Once the data has been gathered, all usage may be performed offline.

Basic workflow

Assuming access to the desired APIs has already been configured on a machine (e.g. the provider's CLI has been set up), then installing and using Scout Suite should be trivial:

  1. Install Scout Suite
$ pip install scoutsuite
$ scout <provider> --help
  1. Run the tool
$ python scout.py <provider> --help
  1. Browse the HTML report that opens automatically in the default web browser

Advanced usage

  1. Generate a list of trusted IP ranges
  2. Generate a custom ruleset
  3. Provide Scout Suite with the custom ruleset and trusted IP ranges
Clone this wiki locally