Skip to content

Commit

Permalink
feat: load custom compliance report from file system
Browse files Browse the repository at this point in the history
Signed-off-by: chenk <hen.keinan@gmail.com>
  • Loading branch information
chen-keinan committed Nov 13, 2022
1 parent 37f45c4 commit 6b35ecb
Showing 1 changed file with 3 additions and 3 deletions.
6 changes: 3 additions & 3 deletions docs/docs/kubernetes/cli/compliance.md
Original file line number Diff line number Diff line change
Expand Up @@ -69,17 +69,17 @@ $ trivy k8s cluster --compliance=nsa --report all --format json

## Custom compliance report

The Trivy K8s CLI allows you to create your custom compliance specification and pass it to trivy for scan report generation.
The Trivy K8s CLI allows you to create a custom compliance specification and pass it to trivy for generating scan report .

The report was generated based on scanning result mapping between users' define controls and trivy checks ID.
The report is generated based on scanning result mapping between users define controls and trivy checks ID.
The supported checks are from two types and can be found at [Aqua vulnerability DB](https://avd.aquasec.com/):
- [misconfiguration](https://avd.aquasec.com/misconfig/)
- [vulnerabilities](https://avd.aquasec.com/nvd)


### Compliance spec format

The compliance spec format should look as follow :
The compliance spec file format should look as follow :


```yaml
Expand Down

0 comments on commit 6b35ecb

Please sign in to comment.