Cloud security assessments help in analysing the cloud environment to determine the security posture of the internal and external components of the cloud infrastructure. Both automated cloud security testing tools and manual techniques are used to identify weaknesses and security vulnerabilities of the cloud platform. Typical issues identified during cloud security assessment include misconfiguration errors, unnecessary services, missing critical security patches as well as server application code errors.