Automating Configuration Auditing with Starboard Operator By Aqua

Back in November 2020, we introduced the Starboard Operator, which automates vulnerability scanning in a Kubernetes environment. We’re now pleased to announce the latest release (release v0.9) which adds configuration auditing using Polaris. This means that the Operator can automatically check for weaknesses in the way your Kubernetes workloads are configured, as well as scan them for vulnerabilities.
Read more...

;