Trivy Vulnerability Scanner from Aqua Security Adopted by Leading Cloud Native Platforms

BOSTON – March 16, 2020 – Aqua Security, the leading platform provider for securing cloud native applications and infrastructure, announced today that its open source Trivy vulnerability scanner is now available as an integrated option in several widely used cloud native platforms, including the CNCF’s Harbor registry, Docker, and Mirantis Docker Enterprise.

Trivy is a comprehensive and easy-to-use open source vulnerability scanner for container images.  Since its introduction 10 months ago, the project has gained a broad following among open source community members who have tagged it with more than 3,300 GitHub stars. Unlike other open source scanners, Trivy covers both OS packages and language-specific dependencies and is extremely easy to integrate into organizations’ software development pipelines.

Trivy is now available under the Apache 2 license, allowing royalty-free use, modification, and distribution of the software. Trivy will be included as the default scanner in Harbor, a popular open source container image registry project under the Cloud Native Computing Foundation, and in addition, the widely used container platforms Docker and Mirantis Docker Enterprise will make Trivy available as an integrated scanning option for their deployments.

“Trivy takes container image scanning to higher levels of usability and performance. With frequent feature and vulnerability database updates and its comprehensive vulnerability scanning, it is the perfect complement to Harbor. In fact, we made it the default scanner option for Harbor registry users in the upcoming v2.0 release because of these capabilities,” said Michael Michael, Harbor maintainer and Director of Product Management at VMware. “With Trivy, Harbor users can easily and quickly scan their container images for vulnerabilities on an ongoing basis.”

“Trivy is a container image scanner that is so incredibly easy to use and fast to scan,” added Justin Cormack, Security Lead at Docker and a member of the CNCF Technical Oversight Committee. “It suddenly means that vulnerability scanning becomes easy to integrate into your daily routine, scripts and CI, which is the way it should be”

“After evaluating several leading options for open source vulnerability scanning, Trivy really stood out,” said Milind Gadre, VP of Engineering at Mirantis. “Mirantis will enable Trivy as an integrated component that’s verified as compatible with the Docker Trusted Registry included in our Docker Enterprise solution. We’re extremely excited to extend our leadership in secure, flexible container management platform technology for organizations with challenging security and compliance concerns.”

Liz Rice, VP Open Source Engineering at Aqua and chair of the Cloud Native Computing Foundation’s (CNCF) Technical Oversight Committee (TOC) leads the team of dedicated open source developers at Aqua who work on the company’s open source software and also actively contribute to other community projects. “Our team is excited by the level of interest in and adoption of Trivy, and this increases our determination to make Trivy the most widely adopted open source solution for container vulnerability scanning.” said Rice.

 

Trivy is part of Aqua’s portfolio of open source cloud native security projects, including:

  • kube-bench: Winner of the 2018 InfoWorld Bossie Awards, kube-bench automatically determines whether Kubernetes is configured according to recommendations in the CIS Kubernetes benchmark.
  • kube-hunter: Penetration testing tool searches for weaknesses in Kubernetes clusters so administrators, operators and security teams can identify and address any issues before attackers are able to exploit them.
  • Tracee: Traces events in containers using eBPF, a kernel technology that lets users run custom programs within the kernel itself.
  • CloudSploit: Provides cloud security posture management (CSPM), evaluating cloud account and service configurations against security best practices.
  • kubectl-who-can: An extension to the standard kubectl tool that simplifies queries about Kubernetes role-based access control (RBAC) configuration.

 

About Aqua Security

Aqua Security helps enterprises secure their cloud native, container-based and serverless applications and infrastructure from development to production. Aqua bridges the gap between DevOps and security, promoting business agility and accelerating digital transformation. Aqua’s Cloud Native Security Platform provides full visibility and security automation across the entire application lifecycle, using a modern zero-touch approach to detect and prevent threats while simplifying regulatory compliance. Aqua customers include some of the world’s largest financial services, software development, internet, media, hospitality and retail companies, with implementations across the globe spanning a broad range of cloud providers and on-premise technologies. For more information, visit www.aquasec.com or follow us on twitter.com/AquaSecTeam