Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

doc: Vulnerability Scanning Plugin doc #5722

Merged
Merged
Show file tree
Hide file tree
Changes from all commits
Commits
File filter

Filter by extension

Filter by extension

Conversations
Failed to load comments.
Loading
Jump to
Jump to file
Failed to load files.
Loading
Diff view
Diff view
1 change: 1 addition & 0 deletions docs/SUMMARY.md
Original file line number Diff line number Diff line change
Expand Up @@ -151,6 +151,7 @@
* [Semgrep](user-guide/plugins/semgrep.md)
* [SonarQube](user-guide/plugins/sonarqube.md)
* [SonarQube v1.1.0](user-guide/plugins/sonarqube-v1.1.0.md)
* [Vulnerability Scanning](user-guide/plugins/vulnerability-scanning.md)


## Resources
Expand Down
51 changes: 51 additions & 0 deletions docs/user-guide/plugins/vulnerability-scanning.md
Original file line number Diff line number Diff line change
@@ -0,0 +1,51 @@
# Vulnerability-Scanning

## Introduction
The **Vulnerability Scanning** plugin by Devtron enables you to scan and detect vulnerabilities of your applications using Trivy/Clair. The Vulnerability Scanning plugin is recommended to be integrated into the Job Pipeline, especially when you are using external CI pipelines like Jenkins, GitLab, or GitHub Actions. Based on Vulnerability Scanning results, you can enforce security policies to either proceed with or abort the deployment process, giving you more control over your deployment process.

### Prerequisites
Before integrating the Vulnerability Scanning plugin, ensure that you have installed the `Vulnerability Scanning (Trivy/Clair)` integration from Devtron Stack Manager.

---

## Steps
1. Go to **Applications** → **Devtron Apps**.
2. Click your application.
3. Go to **App Configuration** → **Workflow Editor**.
4. Click **New Workflow** and navigate to the **CREATE JOB PIPELINE**.
5. Enter the required fields in the **Basic configuration** window.
6. Click **Task to be executed**.
7. Under 'TASKS', click the **+ Add task** button.
8. Click the **Vulnerability Scanning** plugin.
9. Enter the following [user inputs](#user-inputs) with appropriate values.
---

## User Inputs

### Task Name
Enter the name of your task

e.g., `Vulnerability Scanning for External CI `

### Description
Add a brief explanation of the task and the reason for choosing the plugin. Include information for someone else to understand the purpose of the task.

e.g., `The Vulnerability Scanning plugin is integrated for detecting vulnerabilities in applications.`

### Input Variables

| Variable | Format | Description | Sample Value |
| ------------------------ | ------------ | ----------- | ------------ |
| IMAGE_SCAN_MAX_RETRIES | STRING | Maximum retries for image scanning. | 2 |
| IMAGE_SCAN_RETRY_DELAY | STRING | Delay between image scanning retries (seconds). | 120 |

### Trigger/Skip Condition
Here you can set conditions to execute or skip the task. You can select `Set trigger conditions` for the execution of a task or `Set skip conditions` to skip the task.

### Output Variables
Vulnerability Scanning will not be generating an output variable.

Click **Update Pipeline**.



Loading