From a12dc3999bef4e7c1fb1230c3033fd61348a9023 Mon Sep 17 00:00:00 2001 From: Wes Widner Date: Mon, 29 Jan 2018 15:44:23 -0500 Subject: [PATCH 1/2] Add Romana network policy enforcement --- README.md | 4 ++++ 1 file changed, 4 insertions(+) diff --git a/README.md b/README.md index 5a4b0c4..cb2d9d4 100644 --- a/README.md +++ b/README.md @@ -121,6 +121,10 @@ A collection of container related security resources ### [Envoy](https://www.envoyproxy.io/) * Sidecar and security enforcement system used at Lyft +### [Romana](http://romana.io/) +* Network policy enforcement +* [Project](https://github.com/romana/romana) + ### [Scope](https://github.com/weaveworks/scope) * Realtime metrics gathering across the cluster From e5d3d36f887fd58c314a8c77ff3f370add8d01b2 Mon Sep 17 00:00:00 2001 From: Wes Widner Date: Mon, 29 Jan 2018 16:10:17 -0500 Subject: [PATCH 2/2] Fix lint errors --- README.md | 5 ++--- 1 file changed, 2 insertions(+), 3 deletions(-) diff --git a/README.md b/README.md index 3f798e3..807f7f4 100644 --- a/README.md +++ b/README.md @@ -70,7 +70,7 @@ A collection of container related security resources ### [Alpine CVE Check](https://github.com/tomwillfixit/alpine-cvecheck) * Specialized CVE scanner -### [Protect Your Docker Containers Against Shellshock](https://blog.tutum.co/2014/10/09/protect-your-docker-containers-against-shellshock/) +### [Protect Your Docker Containers Against Shellshock](https://webcache.googleusercontent.com/search?q=cache:bp81zriPKMoJ:https://blog.tutum.co/2014/10/09/protect-your-docker-containers-against-shellshock/+&cd=4&hl=en&ct=clnk&gl=us) * Most base images have patched out Shellshock, but its still a good exercise for thinking about how to mitigate similar attacks in the future ### [Banyan Collector: A framework to peek inside containers](https://github.com/banyanops/collector) @@ -81,7 +81,7 @@ A collection of container related security resources * [Tenable](https://www.tenable.com/products/tenable-io/container-security) - Includes [FlawCheck](https://www.theregister.co.uk/2016/10/26/tenable_ate_flawcheck_for_devops_enhancement/) * [GrSecurity](https://grsecurity.net/features.php) - A collection of image hardening tools * [Aqua](https://www.aquasec.com/) - Full lifecycle container security management platform -* [LayeredInsight](http://layeredinsight.com/) - Continuous container scanning and auditing +* [LayeredInsight](https://layeredinsight.com/) - Continuous container scanning and auditing ------------------------------------------------------------------------------------------ @@ -95,7 +95,6 @@ A collection of container related security resources ### Commercial solutions * [Project Atomic](https://www.projectatomic.io/) - RedHat's complete container solution with strong built-in security * [Docker Cloud](https://cloud.docker.com) - Continuous scanning of images along with a trust mechanism -* [BlueMix](https://console.bluemix.net/docs/security/index.html#security) - IBM's complete container solution that works with Kubernetes. Might be recently [deceased](https://www.ibm.com/blogs/bluemix/2017/10/application-security-cloud-retirement/) ------------------------------------------------------------------------------------------