Back to Blogs

Announcing the Setup API for Carbon Black Cloud Container Security

Posted on October 23, 2023


Overview

VMware Carbon Black Cloud Container helps organizations reduce risk, obtain compliance, and achieve secure Kubernetes environments at scale. This solution integrates into existing DevOps processes to reduce operational complexity, and helps Security teams enforce compliance, security, and governance from a single dashboard.

The release of Setup APIs enables automation of installation and monitoring of Container Security functionality.

Use Cases

  • Install the image scanning CLI (called cbctl) for detecting image vulnerabilities.
  • Install the monitoring sensor (also called agent) on their k8s cluster.
  • Get details about operator version and k8s version compatibilities. The operator is the component that deploys the sensor.
  • Get details about sensor capabilities including network runtime, cluster scanning, cluster secrets scanning, and CNDR.

Requirements

  • Container Security Product

APIs

More Information

Have questions or feedback?

  • Subscribe to the Developer Network Newsletter