82%
Security Score
Good - Minor improvements needed
✓
CIS Benchmarks
94%
✓
NIST 800-53
89%
!
SOC2 Type II
78%
✓
HIPAA
91%
⚠️ Configuration Issues
Critical
S3
Public S3 Bucket Detected
Bucket 'logs-backup-prod' is publicly accessible
High
IAM
Overly Permissive IAM Role
Role 'LambdaExecutionRole' has admin access
Medium
EC2
Unencrypted EBS Volume
Volume 'vol-0abc123' lacks encryption
Medium
RDS
Database Publicly Accessible
RDS instance accepts connections from 0.0.0.0/0
Low
CloudTrail
Log File Validation Disabled
CloudTrail logs not validated for integrity
Low
VPC
VPC Flow Logs Disabled
Network traffic not being monitored
📊 Resource Inventory
24
S3 Buckets
18
EC2 Instances
6
RDS Databases
42
Lambda Functions