Turbot logo
  • Pipes
  • Guardrails
  • Open Source
  • Blog
  • About

Categories

  • All
  • Research
  • Announcement
  • How To
  • Case Study
  • Community
  • Shift Left Join
Categories
  • All
  • Research
  • Announcement
  • How To
  • Case Study
  • Community
  • Shift Left Join

Blogs

  • Turbot
  • Guardrails
  • Pipes
  • Steampipe
  • Powerpipe
  • Flowpipe
  • Tailpipe
Blogs
  • Turbot
  • Guardrails
  • Pipes
  • Steampipe
  • Powerpipe
  • Flowpipe
  • Tailpipe

Changelog

  • Turbot
  • Guardrails
  • Pipes
  • Steampipe
  • Powerpipe
  • Flowpipe
  • Tailpipe
Changelog
  • Turbot
  • Guardrails
  • Pipes
  • Steampipe
  • Powerpipe
  • Flowpipe
  • Tailpipe

News and Reviews

  • Pipes
  • Steampipe
  • Powerpipe
  • Flowpipe
  • Tailpipe
News and Reviews
  • Pipes
  • Steampipe
  • Powerpipe
  • Flowpipe
  • Tailpipe
How To5 key questions to analyze your AWS CloudTrail logs

5 key questions to analyze your AWS CloudTrail logs

Quickly surface potential privilege misuse or elevated access patterns in your environment - no SIEM required.

Matty StrattonMar 26, 2025
How ToServiceNow CMDB CI relationship sync: faster, more complete

ServiceNow CMDB CI relationship sync: faster, more complete

Automatically create asset relationships in ServiceNow CMDB for AWS, Azure, GCP...

Turbot TeamOct 21, 2024
How ToAutomated cloud discovery into ServiceNow import sets

Automated cloud discovery into ServiceNow import sets

Automate cloud discovery from AWS, Azure, GCP and Kubernetes into ServiceNow im...

Turbot TeamJul 22, 2024
How ToGet to green with real-time remediation for Azure CIS v2.0.0

Get to green with real-time remediation for Azure CIS v2.0.0

Turn your Azure CIS Benchmark green with auto-remediation guardrails to comply ...

Turbot TeamJul 22, 2024
How ToGet to green with real-time remediation for GCP CIS v2.0.0

Get to green with real-time remediation for GCP CIS v2.0.0

Turn your GCP CIS Benchmark green with auto-remediation guardrails to comply wi...

Turbot TeamJul 22, 2024
How ToUse files, branches, or tags for mod dependencies

Use files, branches, or tags for mod dependencies

Install a mod dependency locally, iterate on it rapidly, then share it to other...

Turbot TeamMay 16, 2024
How ToGet to green with real-time remediation for AWS CIS v3.0.0

Get to green with real-time remediation for AWS CIS v3.0.0

Turn your AWS CIS Benchmark green with auto-remediation guardrails to comply wi...

Turbot TeamMay 15, 2024
How ToReal-time AWS v3.0.0 CIS Benchmark assessments

Real-time AWS v3.0.0 CIS Benchmark assessments

Assess your security posture with automated AWS CIS v3.0.0 assessments that pro...

Turbot TeamMay 15, 2024
How ToReal-time Azure v2.0.0 CIS Benchmark assessments

Real-time Azure v2.0.0 CIS Benchmark assessments

Assess your security posture with automated Azure CIS v2.0.0 assessments that p...

Turbot TeamMay 15, 2024
How ToReal-time GCP v2.0.0 CIS Benchmark assessments

Real-time GCP v2.0.0 CIS Benchmark assessments

Assess your security posture with automated GCP CIS v2.0.0 assessments that pro...

Turbot TeamMay 15, 2024
How ToKubernetes Security Posture Management

Kubernetes Security Posture Management

Detect and respond to Kubernetes configuration drift in real-time with Guardrai...

Turbot TeamMay 14, 2024
How ToReal-time Kubernetes discovery for ServiceNow CMDB

Real-time Kubernetes discovery for ServiceNow CMDB

Automated ServiceNow Kubernetes discovery via Turbot Guardrails provides compre...

Turbot TeamMay 14, 2024
How ToMigrating from Steampipe to Powerpipe

Migrating from Steampipe to Powerpipe

Play your favorite Steampipe hits, and enjoy some new ones.

Turbot TeamMar 06, 2024
How ToAutomated GCP discovery to ServiceNow CMDB

Automated GCP discovery to ServiceNow CMDB

Automated ServiceNow GCP discovery via Turbot Guardrails provides comprehensive...

Turbot TeamMar 04, 2024
How ToAutomated Azure discovery to ServiceNow CMDB

Automated Azure discovery to ServiceNow CMDB

Automated ServiceNow Azure discovery via Turbot Guardrails provides comprehensi...

Turbot TeamMar 04, 2024
How ToFree automated AWS CIS v3.0 assessments

Free automated AWS CIS v3.0 assessments

Instantly check compliance to the latest AWS CIS benchmark in an always-free Tu...

Turbot TeamFeb 08, 2024
How ToTurbot Pipes as a software component

Turbot Pipes as a software component

Why, and how, to call Turbot Pipes from any programming language.

Turbot TeamJan 26, 2024
How ToAutomated AWS discovery to ServiceNow CMDB

Automated AWS discovery to ServiceNow CMDB

Automated ServiceNow AWS discovery via Turbot Guardrails provides comprehensive...

Turbot TeamJan 18, 2024
How ToBuild a Top 10 mod

Build a Top 10 mod

Here's how to build a mod to check the top 10 AWS security tips. You can use th...

Steampipe TeamJul 18, 2023
How ToCustomization guide for the AWS Well Architected Mod: Part 2

Customization guide for the AWS Well Architected Mod: Part 2

Learn how to add support for a new pillar, Sustainability, using a custom contr...

Steampipe TeamJul 12, 2023
How ToCustomization guide for the AWS Well Architected Mod: Part 1

Customization guide for the AWS Well Architected Mod: Part 1

Learn how to add support for a new pillar, Sustainability, using controls cherr...

Steampipe TeamJun 08, 2023
How ToAggregating connections in Turbot Pipes

Aggregating connections in Turbot Pipes

In a workspace, all connections of the same type are automatically aggregated. ...

Turbot TeamMay 10, 2023
How ToAccelerate your AWS Well-Architected assessments with Steampipe

Accelerate your AWS Well-Architected assessments with Steampipe

Now consulting partners can more effectively run assessments, customize their r...

Bob TordellaApr 25, 2023
How ToPrevent unsecure devices from joining your network

Prevent unsecure devices from joining your network

Use Steampipe to join data from Vanta and Tailscale to enforce workstation secu...

Bob TordellaApr 21, 2023
How ToCloud resource tagging strategies for your organization

Cloud resource tagging strategies for your organization

Ensuring compliance, conformance, and accuracy in your organization's tagging p...

Chris FarrisApr 14, 2023
How ToTackling Third-Party Risks in your AWS Environment

Tackling Third-Party Risks in your AWS Environment

Learn to identify 3rd party access to Amazon Machine Images (AMIs) and IAM cros...

Chris FarrisApr 12, 2023
How ToStreamlining access to crucial business insights

Streamlining access to crucial business insights

Learn how to reuse data and make it accessible to your entire organization usin...

Bob TordellaMar 27, 2023
How ToAdd context to your cloud multi-account reports

Add context to your cloud multi-account reports

Custom names and tags make benchmark results easier to read, filter, and organi...

Steampipe TeamMar 24, 2023
How ToSecure your Terraform deployments in AWS

Secure your Terraform deployments in AWS

Use Steampipe with AWS CodePipeline & CodeBuild to validate your Terraform code...

Chris FarrisMar 15, 2023
How ToLimit lifetime of GCP IAM service account keys

Limit lifetime of GCP IAM service account keys

By default GCP IAM service account keys never expire. Use Steampipe to find exp...

Steampipe TeamMar 13, 2023
How ToSnapshot, share, and schedule queries in Turbot Pipes

Snapshot, share, and schedule queries in Turbot Pipes

You could already schedule periodic snapshots of benchmarks and dashboards. Now...

Turbot TeamMar 08, 2023
How ToSnapshot, share, and schedule queries in Turbot Pipes

Snapshot, share, and schedule queries in Turbot Pipes

You could already schedule periodic snapshots of benchmarks and dashboards. Now...

Turbot TeamMar 08, 2023
How To20 automations to reduce cloud spend in 2023

20 automations to reduce cloud spend in 2023

How to use Turbot Guardrails to find operational cost savings.

David BoekeMar 08, 2023
How ToUncovering Attack Paths with Cloud Resource Graphs

Uncovering Attack Paths with Cloud Resource Graphs

Leveraging Steampipe's Relationship Graphs for Penetration Testing in GCP

Chris FarrisMar 03, 2023
How ToSchedule snapshots of benchmarks and dashboards in Turbot Pipes

Schedule snapshots of benchmarks and dashboards in Turbot Pipes

To track changes over time it's helpful to run snapshots periodically. Now you ...

Turbot TeamFeb 13, 2023
How ToSchedule snapshots of benchmarks and dashboards in Turbot Pipes

Schedule snapshots of benchmarks and dashboards in Turbot Pipes

To track changes over time it's helpful to run snapshots periodically. Now you ...

Turbot TeamFeb 13, 2023
How ToReuse and remix Steampipe benchmarks and dashboards

Reuse and remix Steampipe benchmarks and dashboards

The Steampipe ecosystem provides thousands of named resources you can include i...

Jon UdellFeb 07, 2023
How ToFind which secrets you still need to rotate in your CircleCI environment

Find which secrets you still need to rotate in your CircleCI environment

Using Steampipe’s CircleCI plugin, you can query your project environment varia...

Chris FarrisJan 31, 2023
How ToHow Steampipe translates SQL queries to API calls

How Steampipe translates SQL queries to API calls

A Steampipe plugin can map a Postgres WHERE clause to an API parameter. We took...

Jon UdellJan 26, 2023
How ToStreamlining incident response investigations with Steampipe relationship graphs

Streamlining incident response investigations with Steampipe relationship graphs

Quickly visualize and identify attack paths an attacker could leverage. Relatio...

Chris FarrisJan 19, 2023
How ToMapping your AWS attack surface

Mapping your AWS attack surface

To improve your application security program, chart the attack surface of your ...

Chris FarrisDec 19, 2022
How ToWhy build an HTTP client into a database? So you can ingest web data directly!

Why build an HTTP client into a database? So you can ingest web data directly!

When there isn't a Steampipe plugin to meet your need, the Net plugin's net_htt...

Jon UdellDec 08, 2022
How ToNIST 800-53 controls

NIST 800-53 controls

Evaluate NIST 800-53 compliance for all your AWS accounts.

Turbot TeamNov 28, 2022
How ToSteampipe as software component

Steampipe as software component

Why, and how, to call Steampipe from any programming language.

Jon UdellOct 27, 2022
How ToSave and share Turbot Pipes benchmarks and dashboards

Save and share Turbot Pipes benchmarks and dashboards

Capture full-fidelity snapshots, then share them with others.

Jon UdellOct 19, 2022
How ToSave and share Steampipe Cloud benchmarks and dashboards

Save and share Steampipe Cloud benchmarks and dashboards

Capture full-fidelity snapshots, then share them with others.

Jon UdellOct 19, 2022
How ToEnrich Splunk events with Steampipe

Enrich Splunk events with Steampipe

Splunk lookup tables can enrich AWS event data with IP-address/name mappings no...

Chris FarrisOct 18, 2022
How ToView dashboards and run benchmarks in Turbot Pipes

View dashboards and run benchmarks in Turbot Pipes

It's a few clicks to install mods that use connections in your workspace.

Turbot TeamSep 06, 2022
How ToView dashboards and run benchmarks in Steampipe Cloud

View dashboards and run benchmarks in Steampipe Cloud

It's a few clicks to install mods that use connections in your workspace.

Steampipe TeamSep 06, 2022
How ToHIPAA compliance controls

HIPAA compliance controls

Evaluate HIPAA compliance for all your AWS accounts.

Bob TordellaJun 30, 2022
How ToTop 7 AWS cost-saving strategies

Top 7 AWS cost-saving strategies

How to save big in AWS by cleaning up your underused resources, stale data, and...

Bob TordellaMay 05, 2022
How ToPCI compliance controls

PCI compliance controls

Evaluate PCI DSS version 3.2.1 compliance for all your AWS accounts.

Bob TordellaApr 29, 2022
How ToUse Steampipe to identify cost savings in AWS

Use Steampipe to identify cost savings in AWS

An introduction to AWS Thrifty, a mod that finds underutilized AWS resources.

Jon UdellMar 31, 2022
How ToSQL for Google Sheets

SQL for Google Sheets

Use the Google Sheets plugin to join spreadsheets with other tables, enforce na...

Jon UdellMar 30, 2022
How ToSQL queries + compliance checks for Terraform files

SQL queries + compliance checks for Terraform files

Steampipe's Terraform plugin makes your .tf files queryable with SQL. A trio of...

Jon UdellFeb 21, 2022
How ToUsing SQL to check spreadsheet integrity

Using SQL to check spreadsheet integrity

The CSV plugin brings spreadsheet data to Steampipe. We show how to write compl...

Jon UdellNov 03, 2021
How ToWhen not to SELECT *

When not to SELECT *

Steampipe can combine results from primary and subsidiary API calls. But when y...

Jon UdellOct 28, 2021
How ToA portrait of VSCode's external contributors

A portrait of VSCode's external contributors

We build a data analysis pipeline to explore large GitHub repos. The same metho...

Jon UdellOct 26, 2021
How ToUsing Steampipe's GitHub plugin to connect with your open source community

Using Steampipe's GitHub plugin to connect with your open source community

Review stale issues, visualize release cadence, and find external contributors

Jon UdellOct 04, 2021
How ToAdding a column to a Steampipe table

Adding a column to a Steampipe table

A small tweak to the GitHub plugin unlocks new capability

Jon UdellSep 19, 2021
How ToAutomated EBS encryption

Automated EBS encryption

Automate EBS default encryption for all AWS accounts and regions.

Bob TordellaJul 21, 2021
How ToWell-Architected automation

Well-Architected automation

Automating the AWS Well-Architected Tool across your entire environment.

Bob TordellaJul 13, 2021
How ToECR vulnerability scanning

ECR vulnerability scanning

Automate vulnerability scanning in all your ECR repositories.

Turbot TeamJun 24, 2021
How ToManaging default routes '0.0.0.0/0'

Managing default routes '0.0.0.0/0'

How to manage security group rules for public facing accounts.

Turbot TeamJun 21, 2021
How ToCustom CMDB data

Custom CMDB data

Import your org's custom reference data into the Turbot Guardrails CMDB.

Turbot TeamJun 15, 2021
How ToS3 bucket logging

S3 bucket logging

Automate server access logging on your S3 buckets.

Turbot TeamJun 07, 2021
How ToEncryption at rest for SNS

Encryption at rest for SNS

How to enforce encryption at rest to all your Amazon SNS topics.

Turbot TeamMay 31, 2021
How ToDynamoDB table backup

DynamoDB table backup

Automatically enable continuous backups with point-in-time recovery of your Dyn...

Turbot TeamMay 24, 2021
How ToTagging with context

Tagging with context

Automate application of resource tags from CMDB metadata.

Bob TordellaMay 18, 2021
How ToS3 public access blocks

S3 public access blocks

Automate AWS S3 account and bucket level public access blocks.

Bob TordellaMay 18, 2021
How ToGCP firewall rule logging

GCP firewall rule logging

Automatically enable GCP Firewall Logging for one or more firewall rules.

Bob TordellaMay 03, 2021
How ToAutomated snapshot cleanup

Automated snapshot cleanup

How to save big by cleaning up older snapshots on a retention schedule.

Bob TordellaApr 26, 2021
How ToEnabling KMS key rotation

Enabling KMS key rotation

How to automatically enable CMK rotation for all of your AWS accounts.

Bob TordellaApr 20, 2021
How ToAzure Storage public access controls

Azure Storage public access controls

How to disable public access for Azure storage accounts, containers and blobs.

Bob TordellaApr 12, 2021
How ToEC2 termination protection

EC2 termination protection

Protect your Amazon EC2 Instances from accidental termination.

Bob TordellaApr 05, 2021
How ToBlocking project-wide SSH keys

Blocking project-wide SSH keys

How to block project-wide SSH keys from accessing your GCP Compute Instances

Bob TordellaMar 30, 2021
How ToCleanup unwanted internet gateways

Cleanup unwanted internet gateways

Remove VPC resources that are not used in your network topology.

Bob TordellaMar 22, 2021
How ToElastic IP cleanup

Elastic IP cleanup

How to automatically clean up older, unattached and unneeded VPC EIPs.

Bob TordellaMar 16, 2021
How ToEncryption in transit for S3 buckets

Encryption in transit for S3 buckets

How to enforce all access to Amazon S3 to be encrypted with TLS.

Bob TordellaMar 08, 2021
How ToAutomating VPC flow logs

Automating VPC flow logs

Automatically enable AWS VPC Flow Logs for every VPC in under 2 minutes.

Bob TordellaMar 01, 2021
How ToAutomatic deletion of default VPCs

Automatic deletion of default VPCs

Automate default VPC removal to reduce risk.

Bob TordellaFeb 22, 2021
How ToIAM access keys, a turn for the better.

IAM access keys, a turn for the better.

Increase your AWS account security by cleaning up expired and unused credential...

Bob TordellaFeb 17, 2021
How ToThe Hitchhiker's Guide to IAM Policy Wildcards

The Hitchhiker's Guide to IAM Policy Wildcards

A quick reference to AWS IAM wildcard usage.

David BoekeFeb 17, 2021
How ToTop 10 Checks: IAM Credential Report

Top 10 Checks: IAM Credential Report

Learn how to generate and check your AWS IAM Credential Report for root account...

David BoekeFeb 09, 2021
How ToUnattached storage volume cleanup

Unattached storage volume cleanup

How to save big, by cleaning up older, unattached and unneeded block storage.

Bob TordellaFeb 03, 2021
How ToInstance metadata service best practices

Instance metadata service best practices

Learn how to automate enforcement of the more secure IMDSv2 standard.

Bob TordellaJan 27, 2021
How ToMonitor compliance of the AWS CIS 1.15 benchmark.

Monitor compliance of the AWS CIS 1.15 benchmark.

Ensure IAM users only receive permissions via groups.

David BoekeJan 25, 2021
How ToCorral your untagged cloud cattle

Corral your untagged cloud cattle

How to quickly find cloud resources that are missing tags

David BoekeJan 22, 2021
How ToCost savings

Cost savings

How to save big, by turning off workloads when not in use.

Bob TordellaJan 20, 2021
How ToGuardrails for tagging

Guardrails for tagging

Automating resource owner tags.

Bob TordellaJan 14, 2021
How ToAWS Well-Architected Tool workloads + Turbot Guardrails governance controls

AWS Well-Architected Tool workloads + Turbot Guardrails governance controls

Turbot Guardrails new AWS Well-Architected Tool API integration builds upon Tur...

Turbot TeamDec 16, 2020
How ToAWS Outposts + Turbot Guardrails governance controls

AWS Outposts + Turbot Guardrails governance controls

Turbot Guardrails AWS Outposts integration extends our existing CMDB, Policy an...

Turbot TeamAug 20, 2020
How ToTurbot Guardrails Azure demo

Turbot Guardrails Azure demo

A demo of Turbot Guardrails console and Azure governance controls

Turbot TeamJul 06, 2020
How ToTurbot Guardrails Terraform provider

Turbot Guardrails Terraform provider

Overview and Demo of Turbot Guardrails Terraform Provider

Turbot TeamJul 05, 2020
How ToTurbot Guardrails GCP demo

Turbot Guardrails GCP demo

A demo of Turbot Guardrails console and GCP governance controls

Turbot TeamMar 31, 2020
How ToTurbot Guardrails AWS demo

Turbot Guardrails AWS demo

A demo of Turbot Guardrails console and AWS governance controls

Turbot TeamMar 31, 2020
How ToTurbot Guardrails overview

Turbot Guardrails overview

An overview of Turbot Guardrails features & capabilities.

Turbot TeamJan 03, 2020
How ToAWS Mumbai 2019 - governance for the Cloud Age

AWS Mumbai 2019 - governance for the Cloud Age

Watch our talk at AWS Mumbai on Cloud Governance

Turbot TeamSep 13, 2019
How ToAWS Sydney 2019 - governance for the Cloud Age

AWS Sydney 2019 - governance for the Cloud Age

Learn how Turbot Guardrails defines cloud governance and explains it's roles in...

Turbot TeamSep 13, 2019
How ToTurbot supports compliance for GDPR

Turbot supports compliance for GDPR

With the May 25th deadline for GDPR compliance rapidly approaching, Turbot Guar...

Turbot TeamApr 18, 2018
How ToTurbot custom resources in CloudFormation

Turbot custom resources in CloudFormation

Turbot Guardrails Resources can be managed as Custom Resources in CloudFormatio...

Turbot TeamApr 10, 2018
How ToLinux UID & GID synchronization

Linux UID & GID synchronization

Maintaining a consistent UID for Linux users across servers both on-premise and...

Turbot TeamMar 21, 2018
How ToUse resource groups to apply policies across the hierarchy

Use resource groups to apply policies across the hierarchy

Resource Groups allow resources from different areas of the resource tree to be...

Turbot TeamMar 08, 2018
How ToTurbot reaches 1,000 guardrails

Turbot reaches 1,000 guardrails

Turbot, the world leader in Software Defined Operations, is constantly building...

Turbot TeamMar 02, 2018
How ToAWS re:Invent 2017 wrap up

AWS re:Invent 2017 wrap up

AWS re:Invent was bigger than ever in 2017. 40,000+ attendees made this an insp...

Turbot TeamDec 05, 2017
How ToZero to enterprise, your first 100 automations for compliance, security and operations.

Zero to enterprise, your first 100 automations for compliance, security and operations.

Watch Turbot's re-invent talk on how to rapidly enable security, compliance and...

Turbot TeamNov 30, 2017
How ToTurbot adds support for new AWS S3 default encryption

Turbot adds support for new AWS S3 default encryption

This month, Amazon announced the availability of S3 default encryption. To furt...

Turbot TeamNov 26, 2017
How ToAutomate enforcement policies to secure and protect your S3 buckets

Automate enforcement policies to secure and protect your S3 buckets

We are often asked by potential customers how Turbot Guardrails can help implem...

Turbot TeamOct 18, 2017
How ToNew: Automated cloud configuration management database (Cloud CMDB)

New: Automated cloud configuration management database (Cloud CMDB)

Many organizations face huge legal and technical challenges in arranging for ho...

Turbot TeamMay 11, 2017
How ToNew: Guardrails for Elastic Block Storage volumes

New: Guardrails for Elastic Block Storage volumes

Costs for AWS Elastic Block Storage (EBS) volumes can spiral if an unused EBS v...

Turbot TeamMar 07, 2017
How ToNew! EC2 instance scheduling

New! EC2 instance scheduling

Turbot Guardrails new Instance Scheduling feature gives your cloud team the pow...

Turbot TeamFeb 07, 2017
How ToTurbot account tags

Turbot account tags

Turbot Guardrails new metadata tagging model provides yet another level of capa...

Turbot TeamJan 06, 2017
How ToOption inheritence

Option inheritence

Turbot Inherit & Turbot Include make maintaining lists of option settings in Tu...

Turbot TeamJan 03, 2017
How ToManaging controls for custom EC2 AMIs across multiple AWS accounts

Managing controls for custom EC2 AMIs across multiple AWS accounts

Turbot Guardrails supports sharing local AMIs with other accounts and launching...

Turbot TeamJul 28, 2016
How ToGuardrails for CfnCluster

Guardrails for CfnCluster

Turbot Guardrails now fully supports CfnCluster ('CloudFormation cluster'), a f...

Turbot TeamJul 20, 2016
How ToContinuous adherence to NIST 800-53 controls for cloud infrastructure

Continuous adherence to NIST 800-53 controls for cloud infrastructure

Many customers use Turbot Guardrails enterprise to ensure continuous security a...

Turbot TeamJul 12, 2016
How ToS3 bucket policies - support for custom policies and guardrails

S3 bucket policies - support for custom policies and guardrails

Turbot Guardrails now supports custom S3 bucket policies and has added new guar...

Turbot TeamMay 20, 2016
Turbot logo
Turbot
  • Home
  • About us
  • We're hiring!
  • Contact us
Products
  • GuardrailsGuardrails
  • PipesPipes
  • SteampipeSteampipe
  • PowerpipePowerpipe
  • FlowpipeFlowpipe
  • TailpipeTailpipe
Certifications
Turbot SOC-2 compliance certificate logo
Community

Our community of 2,900+ practitioners love to discuss cloud intelligence & security.

Slack logoJoin us on Slack→

System StatusCookie ManagerLegalSecurity
Terms of UseSecurityPrivacy