Skip to content
Xavier Garceau-Aranda edited this page Jun 22, 2019 · 18 revisions

sc_2019-05-19_20h48m14s

What is Scout Suite?

Scout Suite is an open source multi-cloud security-auditing tool, which enables security posture assessment of cloud environments. Using the APIs exposed by cloud providers, Scout Suite gathers configuration data for manual inspection and highlights risk areas. Rather than going through dozens of pages on the web consoles, Scout Suite presents a clear view of the attack surface automatically.

Scout Suite was designed by security consultants/auditors. It is meant to provide a point-in-time security-oriented view of the cloud account it was run in. Once the data has been gathered, all usage may be performed offline.

Basic workflow

Assuming access to the desired APIs has already been configured on a machine (e.g. the provider's CLI has been set up), then installing and using Scout Suite should be trivial:

Install via pip (we recommend using a virtual environment):

$ virtualenv -p python3 venv
$ source venv/bin/activate
$ pip install scoutsuite
$ scout --help

Or install from source:

$ git clone https://github.com/nccgroup/ScoutSuite
$ cd ScoutSuite
$ virtualenv -p python3 venv
$ source venv/bin/activate
$ pip install -r requirements.txt
$ python scout.py --help

You can then browse the HTML report that opens automatically in the default web browser

Advanced usage

  1. Generate a list of trusted IP ranges
  2. Generate a custom ruleset
  3. Generate a list of exceptions (findings to exclude from the report)
  4. Provide the above when running Scout
Clone this wiki locally