chtzvt / awesome-containerized-security

A collection of tools to improve your containerized apps security posture

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

awesome-containerized-security

A collection of tools to improve your containerized apps security posture.

This aspires to be a curated list of awesome tools you can use in order to improve your security posture. The focus is on containerized applications.

Want to add something? Open a PR :)

Github Action examples coming soon, providing easy-to-use examples for your CI pipeline

Static code analysis

Image scanning / Registry

Container Scanning

Container Security Tools

Kubernetes cluster security

Runtime level security

Dependencies management

Attack Surface Management

Web Application Scanning

Infrastructure Security Assessment

Monitoring

  • weave scope automatically detects processes, containers, hosts. No kernel modules, no agents, no special libraries, no coding. Seamless integration with Docker, Kubernetes, DCOS and AWS ECS.

About

A collection of tools to improve your containerized apps security posture