Container Security APIs and Integrations


Introduction

VMware Carbon Black Cloud Container helps organizations reduce risk, obtain compliance, and achieve secure Kubernetes environments at scale. This solution integrates into existing DevOps processes to reduce operational complexity, and helps Security teams enforce compliance, security, and governance from a single dashboard.

Note: This has not yet been released in the UK PoP or AWS GovCloud (US).

CLI (Command Line Interface) Guides

Document Release Date
Image Scanning CLI Tool November, 2021
Image Scanning CLI Container Image June, 2021

Sensor Agents

Document Release Date
Containerized Sensor November, 2023

APIs

Image Scanning

Document Version API Release Date
Account Analysis Overview API v1beta July 2023
Image Analysis Inventory API v1beta July 2023
Scan Log API v1beta July 2023
Vulnerabilities API v1beta July 2023

Container Management

Document Version API Release Date
Management API v1 July 2023

Sensor Installation

Document Version API Release Date
Setup API v1 October 2023

Give Feedback

New survey coming soon!


Last modified on July 28, 2023