Commit 06480673 authored by Sam White's avatar Sam White Committed by Nick Gaskill

Add sca notice to container scanning docs

parent 9004b19e
...@@ -10,14 +10,26 @@ info: To determine the technical writer assigned to the Stage/Group associated w ...@@ -10,14 +10,26 @@ info: To determine the technical writer assigned to the Stage/Group associated w
> [Introduced](https://gitlab.com/gitlab-org/gitlab/-/merge_requests/3672) in GitLab 10.4. > [Introduced](https://gitlab.com/gitlab-org/gitlab/-/merge_requests/3672) in GitLab 10.4.
INFO: INFO:
Want to try out container scanning? Try out Container Scanning in GitLab Ultimate.
[Get a free 30-day trial of GitLab Ultimate](https://about.gitlab.com/free-trial/index.html?glm_source=docs.gitlab.com&glm_content=u-container-scanning-docs). [It's free for 30 days](https://about.gitlab.com/free-trial/index.html?glm_source=docs.gitlab.com&glm_content=u-container-scanning-docs).
Your application's Docker image may itself be based on Docker images that contain known Your application's Docker image may itself be based on Docker images that contain known
vulnerabilities. By including an extra job in your pipeline that scans for those vulnerabilities and vulnerabilities. By including an extra Container Scanning job in your pipeline that scans for those
displays them in a merge request, you can use GitLab to audit your Docker-based apps. vulnerabilities and displays them in a merge request, you can use GitLab to audit your Docker-based
apps.
GitLab provides integration with open-source tools for vulnerability static analysis in containers: Container Scanning is often considered part of Software Composition Analysis (SCA). SCA can contain
aspects of inspecting the items your code uses. These items typically include application and system
dependencies that are almost always imported from external sources, rather than sourced from items
you wrote yourself.
GitLab offers both Container Scanning and [Dependency Scanning](../dependency_scanning/)
to ensure coverage for all of these dependency types. To cover as much of your risk area as
possible, we encourage you to use all of our security scanners.
## Overview
GitLab integrates with open-source tools for vulnerability static analysis in containers:
- [Trivy](https://github.com/aquasecurity/trivy) - [Trivy](https://github.com/aquasecurity/trivy)
- [Grype](https://github.com/anchore/grype) - [Grype](https://github.com/anchore/grype)
......
...@@ -16,15 +16,14 @@ software dependencies while you're developing and testing your applications. For ...@@ -16,15 +16,14 @@ software dependencies while you're developing and testing your applications. For
dependency scanning lets you know if your application uses an external (open source) dependency scanning lets you know if your application uses an external (open source)
library that is known to be vulnerable. You can then take action to protect your application. library that is known to be vulnerable. You can then take action to protect your application.
Dependency Scanning is often considered part of Software Composition Analysis (SCA). Dependency Scanning is often considered part of Software Composition Analysis (SCA). SCA can contain
SCA can contain various aspects of inspecting the items used in your code. These items aspects of inspecting the items your code uses. These items typically include application and system
typically include both application dependencies and system dependencies that are dependencies that are almost always imported from external sources, rather than sourced from items
almost always imported from external sources, rather than sourced from items you wrote yourself. you wrote yourself.
At GitLab, we use two separate scanning capabilities to ensure coverage for all of GitLab offers both Dependency Scanning and Container Scanning
these dependency types: Dependency Scanning and Container Scanning. Both are included to ensure coverage for all of these dependency types. To cover as much of your risk area as
in GitLab Ultimate. We encourage you to use all of our scanners whenever possible possible, we encourage you to use all of our security scanners:
to cover as much of your risk area as possible:
- Dependency Scanning analyzes your project and tells you which software dependencies, - Dependency Scanning analyzes your project and tells you which software dependencies,
including upstream dependencies, have been included in your project, and what known including upstream dependencies, have been included in your project, and what known
......
Markdown is supported
0%
or
You are about to add 0 people to the discussion. Proceed with caution.
Finish editing this message first!
Please register or to comment