Container Registry Vulnerability Scanning

6 945
44.5
Опубликовано 31 июля 2018, 18:50
Container Registry Vulnerability Scanning is an exciting new feature! Scanning your images for known vulnerabilities is an important step in securing your CI/CD pipeline. Juan Sebastian Oviedo, Product Manager for Continuous Integration/Continuous Delivery on Google Cloud, walks through Vulnerability scanner.

Getting Image Vulnerabilities: bit.ly/2JNrRhR

Subscribe to the GCP channel: bit.ly/GCloudPlatform
автотехномузыкадетское