From 8d31872624887b824f403f52bddf6da9d1c78df6 Mon Sep 17 00:00:00 2001 From: Moshe-Immerman Date: Wed, 6 Sep 2017 07:54:46 +0200 Subject: [PATCH 1/3] add bane --- README.md | 1 + 1 file changed, 1 insertion(+) diff --git a/README.md b/README.md index 1eb772b..f23719b 100644 --- a/README.md +++ b/README.md @@ -237,6 +237,7 @@ Docker EE is on the same code base as Docker CE, so also built from Moby, with c ### Security +* [bane](https://github.com/jessfraz/bane) - Custom & better AppArmor profile generator for Docker container by [@jessfraz][jessfraz] * [Aqua Security 💲](https://www.aquasec.com) - Securing container-based applications from Dev to Production on any platform * [CIS Docker Benchmark](https://github.com/dev-sec/cis-docker-benchmark) - This [InSpec][inspec] compliance profile implement the CIS Docker 1.12.0 Benchmark in an automated way to provide security best-practice tests around Docker daemon and containers in a production environment. By [@dev-sec](https://github.com/dev-sec) * [Clair](https://github.com/coreos/clair) - Clair is an open source project for the static analysis of vulnerabilities in appc and docker containers. By [@coreos][CoreOS] From bec34aaac7fc215c9aaf79b1afcb75366463093f Mon Sep 17 00:00:00 2001 From: Moshe Immerman Date: Wed, 6 Sep 2017 10:32:11 +0200 Subject: [PATCH 2/3] fix ordering --- README.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/README.md b/README.md index f23719b..ec1abda 100644 --- a/README.md +++ b/README.md @@ -237,8 +237,8 @@ Docker EE is on the same code base as Docker CE, so also built from Moby, with c ### Security -* [bane](https://github.com/jessfraz/bane) - Custom & better AppArmor profile generator for Docker container by [@jessfraz][jessfraz] * [Aqua Security 💲](https://www.aquasec.com) - Securing container-based applications from Dev to Production on any platform +* [bane](https://github.com/jessfraz/bane) - Custom & better AppArmor profile generator for Docker container by [@jessfraz][jessfraz] * [CIS Docker Benchmark](https://github.com/dev-sec/cis-docker-benchmark) - This [InSpec][inspec] compliance profile implement the CIS Docker 1.12.0 Benchmark in an automated way to provide security best-practice tests around Docker daemon and containers in a production environment. By [@dev-sec](https://github.com/dev-sec) * [Clair](https://github.com/coreos/clair) - Clair is an open source project for the static analysis of vulnerabilities in appc and docker containers. By [@coreos][CoreOS] * [docker-bench-security](https://github.com/docker/docker-bench-security) - script that checks for dozens of common best-practices around deploying Docker containers in production. By [@docker][docker] From ffadb89fb836077f77330f0ac7627b04f6cf3602 Mon Sep 17 00:00:00 2001 From: Moshe-Immerman Date: Thu, 7 Sep 2017 09:14:38 +0200 Subject: [PATCH 3/3] update description --- README.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/README.md b/README.md index ec1abda..49d3943 100644 --- a/README.md +++ b/README.md @@ -238,7 +238,7 @@ Docker EE is on the same code base as Docker CE, so also built from Moby, with c ### Security * [Aqua Security 💲](https://www.aquasec.com) - Securing container-based applications from Dev to Production on any platform -* [bane](https://github.com/jessfraz/bane) - Custom & better AppArmor profile generator for Docker container by [@jessfraz][jessfraz] +* [bane](https://github.com/jessfraz/bane) - AppArmor profile generator for Docker containers by [@jessfraz][jessfraz] * [CIS Docker Benchmark](https://github.com/dev-sec/cis-docker-benchmark) - This [InSpec][inspec] compliance profile implement the CIS Docker 1.12.0 Benchmark in an automated way to provide security best-practice tests around Docker daemon and containers in a production environment. By [@dev-sec](https://github.com/dev-sec) * [Clair](https://github.com/coreos/clair) - Clair is an open source project for the static analysis of vulnerabilities in appc and docker containers. By [@coreos][CoreOS] * [docker-bench-security](https://github.com/docker/docker-bench-security) - script that checks for dozens of common best-practices around deploying Docker containers in production. By [@docker][docker]