Amazon Inspector

Learn how to automatically scan EC2 instances, ECR containers, and Lambda functions against any software vulnerabilities using Amazon Inspector.

AWS Inspector is a security assessment service that helps users automate the process of assessing the security and compliance of our AWS resources. It allows users to identify security vulnerabilities, compliance issues, and deviations from security best practices within our EC2 instances, container images in Amazon Elastic Container Registry (Amazon ECR), and Lambda functions. It uses a predefined set of rules for this assessment and generates its findings in case of any vulnerability.

Get hands-on with 1200+ tech skills courses.