Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

harden, scan, and attest container images #2011

Open
qrkourier opened this issue May 2, 2024 · 0 comments
Open

harden, scan, and attest container images #2011

qrkourier opened this issue May 2, 2024 · 0 comments

Comments

@qrkourier
Copy link
Member

qrkourier commented May 2, 2024

The container images must be hardened, scanned, and signed to satisfy security minimums for production deployments (e.g., Docker, Kubernetes).

The popular approach to hardening seems to be switching to a source image that is comparatively free of CVEs, and that seems like the only sensible approach.

Our current images are sourcing the RedHat Universal Base Image (UBI) minimal variant, which reportedly has about 2/3 as many CVEs as a comparable Debian image, so we're not in the worst possible condition. Using the UBI is a prerequisite for OpenShift certification. So, if we decide to pursue that certification and have switched away from the UBI, we'd have to create a parallel UBI-based image build or switch back to the UBI.

Alternative images billed as "hardened" include ChainGuard's, USAF's Iron Bank, and Canonical's Chiselled.

Resources:

@qrkourier qrkourier changed the title harden, scan, and sign container images harden, scan, and attest container images May 10, 2024
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
None yet
Projects
None yet
Development

No branches or pull requests

1 participant