Anchore Brings Container Security to the Masses With GitHub Actions

SAN FRANCISCO, Nov. 13, 2019 /PRNewswire/ -- Anchore Inc., experts in container workflow, analysis and security, today announced the availability of the Anchore Container Scan action for GitHub Actions. GitHub Actions, which becomes generally available at the GitHub Universe annual conference, enable developers to create custom software development life cycle (SDLC) workflows directly in their GitHub repositories. With the Anchore Container Scan action, developers can now automatically trigger deep inspections of container images to create a full software manifest with comprehensive security findings, thereby preventing the release of software that fails to meet defined standards.

Anchore Engine, first released in 2017, is an open source tool for performing deep inspection and policy-driven analysis of container images. It is the only tool focused 100% on container-native analysis and goes beyond basic source and binary scanning by probing the configuration and contents of container images. Anchore Engine is the core of Anchore Enterprise, a full-featured container security workflow solution for enterprises in highly-regulated industries.

"Thanks to open source and critical platforms like GitHub, the software supply chain is moving more quickly than ever," said Saïd Ziouani, CEO of Anchore. "Introducing security best practices as early as possible in the development process has become critical for all those who produce and consume software. The Anchore Container Scan action will allow any GitHub user to easily trigger deep image inspection and analysis, establishing a baseline of security for their projects."

Developers can activate the Anchore Container Scan Action from its page on the GitHub Actions Marketplace: http://git.io/anchore-container-scan

To read more about Anchore GitHub Actions visit: http://anchore.com/action

About Anchore
Anchore, Inc., based in Santa Barbara, CA, was founded in 2017 by Saïd Ziouani and Daniel Nurmi to help organizations implement secure container-based workflows using Anchore Engine and Anchore Enterprise. With Anchore, DevSecOps teams establish policy-based approaches to container compliance without compromising velocity. Customers range from Fortune 100 companies to small- and mid-sized customers. Anchore is trusted by modern software development companies across the globe.

Media Contact:

Lisa Sheeran
Sheeran Communication
lisasheeranpr@gmail.com
510-710-1004

View original content to download multimedia:http://www.prnewswire.com/news-releases/anchore-brings-container-security-to-the-masses-with-github-actions-300957655.html

SOURCE Anchore