Custom compliance filters with Sysdig Secure.

By Pawan Shankar - JUNE 7, 2019

SHARE:

Custom compliance filters is now GA as part of the SaaS and on-prem release.

With Sysdig Secure, enterprises can enforce compliance filters across the container lifecycle. Teams can automate regulatory compliance controls for PCI, NIST, CIS, for Kubernetes and container environments at scale. They also gain visibility into the performance, health, compliance, and security posture of an on-prem and/or multi-cloud environment from a single dashboard.

We just released a new feature that allows users to customize the tests that a CIS Benchmark runs on your environment. This addition allows Sysdig Secure’s customers to filter test cases for Docker and Kubernetes environments and run automated assessments on any selected compliance section or test case on an ongoing basis. Custom security #compliance filters is now GA in Sysdig Secure. You can now customize the tests that the CIS Benchmark runs on your environment. Click to tweet

Custom compliance filters

As you build a custom report, you can select whether you want to assess either Kubernetes or Docker configuration based on the CIS benchmarks.

CIS compliance filters

Next, you can select specific versions, for example in Kubernetes you can choose a particular version (v1.0-v1.3 today)

custom compliance filters version

You can then select certain test cases based on Profiles. Profiles are either Level 1 or 2 based. Level 1 focuses on only high vulnerability results, while Level 2 is low/medium severity based results.

compliance filter level

Finally, you can choose specific sections to further customize exact test cases you would like to run. Sysdig Secure provides you with full transparency which allows you to choose specific test cases based on your security and compliance requirements.

custom compliance filter choose tests

Although the report is customized, note that the full CIS benchmark test will be run. Sysdig ensures that your container environments will always be compliant with any relevant standard. By using Sysdig Secure, teams can address a product variety of security and compliance use cases. To learn more, visit www.sysdig.com/products/secure/container-compliance

Subscribe and get the latest updates