CloudSploit AWS CloudFormation Security Scanner Demo

CloudSploit AWS CloudFormation Security Scanner Demo

CloudSploit's AWS CloudFormation Security Scanner can detect security risks in your JSON or YAML CloudFormation templates before they are deployed to your environments.

Fail builds in your CI/CD pipeline if your infrastructure as code is insecure.

API access is documented at https://cloudsploit.com/api/documentation