Boletines de Vulnerabilidades

Securing the Container Lifecycle from Build to Run


Información sobre el sistema

   
Software afectado VMWare

Descripción

New application development and modernization efforts are driving increased container adoption at a rapid pace. Experts predict that more than 85 percent of global organizations will be running containerized applications in production in the next few years. While there are many benefits to adopting containers and Kubernetes it also presents some challenges. The rise of containerized … ContinuedThe post Securing the Container Lifecycle from Build to Run appeared first on VMware Security

More info:

https://blogs.vmware.com/security/2022/03/securing-the-container-lifecycle-from-build-to-run.html?utm_source=rss&utm_medium=rss&utm_campaign=securing-the-container-lifecycle-from-build-to-run

Identificadores estándar

Propiedad Valor
CVE

Histórico de versiones

Versión Comentario Data
1.0 Advisory issued 2022-03-24
Ministerio de Defensa
CNI
CCN
CCN-CERT