Twistlock 2.0 brings compliance controls to Docker containers

0
39

 

Twistlock, the third-party tool for container security, has received a version update. The latest update promises to make container less opaque and easy to monitor and comes with a new feature called Compliance Explorer.

Dubbed as Twistlock 2.0, the new version focuses on regulatory compliance with containerised apps. Compliance Explorer within the update brings a set of features that allows analysing and monitoring organisation containers. The feature takes care of vulnerability checks, it runs checks at critical locations such as registry, CI/CD process and in production.

Compliance Explorer offers to roll out a 30-day history compliance state for all containerized environments. You can even export the data about violations. Further, checking for compliance in CI/CD can help in push backing non-compliant items to the developer. This saves the waiting time for updates in production and brings an oversight to containerised apps.

Addresses hesitant issues

Alongside the compliance controls, Twistlock 2.0 promises to address all hesitant issues found in IT organizations moving to containers. Organisations can leverage the latest Twistlock version to enforce HIPAA or PCI rules on containerised apps.

Google Cloud Platform is already using Twistlock for container scanning and vulnerability detection. The tool is designed as a general solution that can run on any Docker container and all its services are HIPAA-compliant.

LEAVE A REPLY

Please enter your comment!
Please enter your name here