Skip to main content

๐Ÿ“ Checkov - Kubernetes Goat Report

info

Checkov is a static code analysis tool for infrastructure-as-code. Checkout the project documentation at https://www.checkov.io

๐Ÿ™Œ Overviewโ€‹

Checkov scan results
  • Checkov has detected
    • Kubernetes issues: 263
    • Dockerfiles issues: 39
    • Helm charts issues: 36
  • Failed checks: 263
  • Passed checks: 1004
  • ๐Ÿ”ฅ Kubernetes manifests issues reportโ€‹

    check_namecheck_idfileresource
    0Minimize the admission of containers with capabilities assignedCKV_K8S_37/scenarios/cache-store/deployment.yamlDeployment.secure-middleware.cache-store-deployment
    1Ensure that the seccomp profile is set to docker/default or runtime/defaultCKV_K8S_31/scenarios/cache-store/deployment.yamlDeployment.secure-middleware.cache-store-deployment
    2Liveness Probe Should be ConfiguredCKV_K8S_8/scenarios/cache-store/deployment.yamlDeployment.secure-middleware.cache-store-deployment
    3Memory requests should be setCKV_K8S_12/scenarios/cache-store/deployment.yamlDeployment.secure-middleware.cache-store-deployment
    4Containers should not run with allowPrivilegeEscalationCKV_K8S_20/scenarios/cache-store/deployment.yamlDeployment.secure-middleware.cache-store-deployment
    5Memory limits should be setCKV_K8S_13/scenarios/cache-store/deployment.yamlDeployment.secure-middleware.cache-store-deployment
    6Containers should run as a high UID to avoid host conflictCKV_K8S_40/scenarios/cache-store/deployment.yamlDeployment.secure-middleware.cache-store-deployment
    7CPU requests should be setCKV_K8S_10/scenarios/cache-store/deployment.yamlDeployment.secure-middleware.cache-store-deployment
    8Use read-only filesystem for containers where possibleCKV_K8S_22/scenarios/cache-store/deployment.yamlDeployment.secure-middleware.cache-store-deployment
    9Readiness Probe Should be ConfiguredCKV_K8S_9/scenarios/cache-store/deployment.yamlDeployment.secure-middleware.cache-store-deployment
    10Minimize the admission of containers with the NET_RAW capabilityCKV_K8S_28/scenarios/cache-store/deployment.yamlDeployment.secure-middleware.cache-store-deployment
    11Apply security context to your pods and containersCKV_K8S_29/scenarios/cache-store/deployment.yamlDeployment.secure-middleware.cache-store-deployment
    12Apply security context to your pods and containersCKV_K8S_30/scenarios/cache-store/deployment.yamlDeployment.secure-middleware.cache-store-deployment
    13Image Tag should be fixed - not latest or blankCKV_K8S_14/scenarios/cache-store/deployment.yamlDeployment.secure-middleware.cache-store-deployment
    14Ensure that Service Account Tokens are only mounted where necessaryCKV_K8S_38/scenarios/cache-store/deployment.yamlDeployment.secure-middleware.cache-store-deployment
    15Minimize the admission of root containersCKV_K8S_23/scenarios/cache-store/deployment.yamlDeployment.secure-middleware.cache-store-deployment
    16Image should use digestCKV_K8S_43/scenarios/cache-store/deployment.yamlDeployment.secure-middleware.cache-store-deployment
    17CPU limits should be setCKV_K8S_11/scenarios/cache-store/deployment.yamlDeployment.secure-middleware.cache-store-deployment
    18Minimize the admission of containers with capabilities assignedCKV_K8S_37/scenarios/build-code/deployment.yamlDeployment.default.build-code-deployment
    19Ensure that the seccomp profile is set to docker/default or runtime/defaultCKV_K8S_31/scenarios/build-code/deployment.yamlDeployment.default.build-code-deployment
    20Liveness Probe Should be ConfiguredCKV_K8S_8/scenarios/build-code/deployment.yamlDeployment.default.build-code-deployment
    21Memory requests should be setCKV_K8S_12/scenarios/build-code/deployment.yamlDeployment.default.build-code-deployment
    22Containers should not run with allowPrivilegeEscalationCKV_K8S_20/scenarios/build-code/deployment.yamlDeployment.default.build-code-deployment
    23Containers should run as a high UID to avoid host conflictCKV_K8S_40/scenarios/build-code/deployment.yamlDeployment.default.build-code-deployment
    24CPU requests should be setCKV_K8S_10/scenarios/build-code/deployment.yamlDeployment.default.build-code-deployment
    25Use read-only filesystem for containers where possibleCKV_K8S_22/scenarios/build-code/deployment.yamlDeployment.default.build-code-deployment
    26Readiness Probe Should be ConfiguredCKV_K8S_9/scenarios/build-code/deployment.yamlDeployment.default.build-code-deployment
    27Minimize the admission of containers with the NET_RAW capabilityCKV_K8S_28/scenarios/build-code/deployment.yamlDeployment.default.build-code-deployment
    28Apply security context to your pods and containersCKV_K8S_29/scenarios/build-code/deployment.yamlDeployment.default.build-code-deployment
    29Apply security context to your pods and containersCKV_K8S_30/scenarios/build-code/deployment.yamlDeployment.default.build-code-deployment
    30Image Tag should be fixed - not latest or blankCKV_K8S_14/scenarios/build-code/deployment.yamlDeployment.default.build-code-deployment
    31Ensure that Service Account Tokens are only mounted where necessaryCKV_K8S_38/scenarios/build-code/deployment.yamlDeployment.default.build-code-deployment
    32The default namespace should not be usedCKV_K8S_21/scenarios/build-code/deployment.yamlDeployment.default.build-code-deployment
    33Minimize the admission of root containersCKV_K8S_23/scenarios/build-code/deployment.yamlDeployment.default.build-code-deployment
    34Image should use digestCKV_K8S_43/scenarios/build-code/deployment.yamlDeployment.default.build-code-deployment
    35The default namespace should not be usedCKV_K8S_21/scenarios/build-code/deployment.yamlService.default.build-code-service
    36Minimize the admission of containers with capabilities assignedCKV_K8S_37/scenarios/docker-bench-security/deployment.yamlDaemonSet.default.docker-bench-security
    37Ensure that the seccomp profile is set to docker/default or runtime/defaultCKV_K8S_31/scenarios/docker-bench-security/deployment.yamlDaemonSet.default.docker-bench-security
    38Liveness Probe Should be ConfiguredCKV_K8S_8/scenarios/docker-bench-security/deployment.yamlDaemonSet.default.docker-bench-security
    39Containers should not run with allowPrivilegeEscalationCKV_K8S_20/scenarios/docker-bench-security/deployment.yamlDaemonSet.default.docker-bench-security
    40Do not expose the docker daemon socket to containersCKV_K8S_27/scenarios/docker-bench-security/deployment.yamlDaemonSet.default.docker-bench-security
    41Containers should run as a high UID to avoid host conflictCKV_K8S_40/scenarios/docker-bench-security/deployment.yamlDaemonSet.default.docker-bench-security
    42Container should not be privilegedCKV_K8S_16/scenarios/docker-bench-security/deployment.yamlDaemonSet.default.docker-bench-security
    43Containers should not share the host network namespaceCKV_K8S_19/scenarios/docker-bench-security/deployment.yamlDaemonSet.default.docker-bench-security
    44Use read-only filesystem for containers where possibleCKV_K8S_22/scenarios/docker-bench-security/deployment.yamlDaemonSet.default.docker-bench-security
    45Readiness Probe Should be ConfiguredCKV_K8S_9/scenarios/docker-bench-security/deployment.yamlDaemonSet.default.docker-bench-security
    46Containers should not share the host process ID namespaceCKV_K8S_17/scenarios/docker-bench-security/deployment.yamlDaemonSet.default.docker-bench-security
    47Containers should not share the host IPC namespaceCKV_K8S_18/scenarios/docker-bench-security/deployment.yamlDaemonSet.default.docker-bench-security
    48Minimize the admission of containers with the NET_RAW capabilityCKV_K8S_28/scenarios/docker-bench-security/deployment.yamlDaemonSet.default.docker-bench-security
    49Minimize the admission of containers with added capabilityCKV_K8S_25/scenarios/docker-bench-security/deployment.yamlDaemonSet.default.docker-bench-security
    50Image Tag should be fixed - not latest or blankCKV_K8S_14/scenarios/docker-bench-security/deployment.yamlDaemonSet.default.docker-bench-security
    51Ensure that Service Account Tokens are only mounted where necessaryCKV_K8S_38/scenarios/docker-bench-security/deployment.yamlDaemonSet.default.docker-bench-security
    52The default namespace should not be usedCKV_K8S_21/scenarios/docker-bench-security/deployment.yamlDaemonSet.default.docker-bench-security
    53Minimize the admission of root containersCKV_K8S_23/scenarios/docker-bench-security/deployment.yamlDaemonSet.default.docker-bench-security
    54Image should use digestCKV_K8S_43/scenarios/docker-bench-security/deployment.yamlDaemonSet.default.docker-bench-security
    55Minimize the admission of containers with capabilities assignedCKV_K8S_37/scenarios/kubernetes-goat-home/deployment.yamlDeployment.default.kubernetes-goat-home-deployment
    56Ensure that the seccomp profile is set to docker/default or runtime/defaultCKV_K8S_31/scenarios/kubernetes-goat-home/deployment.yamlDeployment.default.kubernetes-goat-home-deployment
    57Liveness Probe Should be ConfiguredCKV_K8S_8/scenarios/kubernetes-goat-home/deployment.yamlDeployment.default.kubernetes-goat-home-deployment
    58Memory requests should be setCKV_K8S_12/scenarios/kubernetes-goat-home/deployment.yamlDeployment.default.kubernetes-goat-home-deployment
    59Containers should not run with allowPrivilegeEscalationCKV_K8S_20/scenarios/kubernetes-goat-home/deployment.yamlDeployment.default.kubernetes-goat-home-deployment
    60Containers should run as a high UID to avoid host conflictCKV_K8S_40/scenarios/kubernetes-goat-home/deployment.yamlDeployment.default.kubernetes-goat-home-deployment
    61CPU requests should be setCKV_K8S_10/scenarios/kubernetes-goat-home/deployment.yamlDeployment.default.kubernetes-goat-home-deployment
    62Use read-only filesystem for containers where possibleCKV_K8S_22/scenarios/kubernetes-goat-home/deployment.yamlDeployment.default.kubernetes-goat-home-deployment
    63Readiness Probe Should be ConfiguredCKV_K8S_9/scenarios/kubernetes-goat-home/deployment.yamlDeployment.default.kubernetes-goat-home-deployment
    64Minimize the admission of containers with the NET_RAW capabilityCKV_K8S_28/scenarios/kubernetes-goat-home/deployment.yamlDeployment.default.kubernetes-goat-home-deployment
    65Apply security context to your pods and containersCKV_K8S_29/scenarios/kubernetes-goat-home/deployment.yamlDeployment.default.kubernetes-goat-home-deployment
    66Apply security context to your pods and containersCKV_K8S_30/scenarios/kubernetes-goat-home/deployment.yamlDeployment.default.kubernetes-goat-home-deployment
    67Image Tag should be fixed - not latest or blankCKV_K8S_14/scenarios/kubernetes-goat-home/deployment.yamlDeployment.default.kubernetes-goat-home-deployment
    68Ensure that Service Account Tokens are only mounted where necessaryCKV_K8S_38/scenarios/kubernetes-goat-home/deployment.yamlDeployment.default.kubernetes-goat-home-deployment
    69The default namespace should not be usedCKV_K8S_21/scenarios/kubernetes-goat-home/deployment.yamlDeployment.default.kubernetes-goat-home-deployment
    70Minimize the admission of root containersCKV_K8S_23/scenarios/kubernetes-goat-home/deployment.yamlDeployment.default.kubernetes-goat-home-deployment
    71Image should use digestCKV_K8S_43/scenarios/kubernetes-goat-home/deployment.yamlDeployment.default.kubernetes-goat-home-deployment
    72The default namespace should not be usedCKV_K8S_21/scenarios/kubernetes-goat-home/deployment.yamlService.default.kubernetes-goat-home-service
    73Minimize the admission of containers with capabilities assignedCKV_K8S_37/scenarios/hidden-in-layers/deployment.yamlJob.default.hidden-in-layers
    74Ensure that the seccomp profile is set to docker/default or runtime/defaultCKV_K8S_31/scenarios/hidden-in-layers/deployment.yamlJob.default.hidden-in-layers
    75Memory requests should be setCKV_K8S_12/scenarios/hidden-in-layers/deployment.yamlJob.default.hidden-in-layers
    76Containers should not run with allowPrivilegeEscalationCKV_K8S_20/scenarios/hidden-in-layers/deployment.yamlJob.default.hidden-in-layers
    77Memory limits should be setCKV_K8S_13/scenarios/hidden-in-layers/deployment.yamlJob.default.hidden-in-layers
    78Containers should run as a high UID to avoid host conflictCKV_K8S_40/scenarios/hidden-in-layers/deployment.yamlJob.default.hidden-in-layers
    79CPU requests should be setCKV_K8S_10/scenarios/hidden-in-layers/deployment.yamlJob.default.hidden-in-layers
    80Use read-only filesystem for containers where possibleCKV_K8S_22/scenarios/hidden-in-layers/deployment.yamlJob.default.hidden-in-layers
    81Minimize the admission of containers with the NET_RAW capabilityCKV_K8S_28/scenarios/hidden-in-layers/deployment.yamlJob.default.hidden-in-layers
    82Apply security context to your pods and containersCKV_K8S_29/scenarios/hidden-in-layers/deployment.yamlJob.default.hidden-in-layers
    83Apply security context to your pods and containersCKV_K8S_30/scenarios/hidden-in-layers/deployment.yamlJob.default.hidden-in-layers
    84Image Tag should be fixed - not latest or blankCKV_K8S_14/scenarios/hidden-in-layers/deployment.yamlJob.default.hidden-in-layers
    85Ensure that Service Account Tokens are only mounted where necessaryCKV_K8S_38/scenarios/hidden-in-layers/deployment.yamlJob.default.hidden-in-layers
    86The default namespace should not be usedCKV_K8S_21/scenarios/hidden-in-layers/deployment.yamlJob.default.hidden-in-layers
    87Minimize the admission of root containersCKV_K8S_23/scenarios/hidden-in-layers/deployment.yamlJob.default.hidden-in-layers
    88Image should use digestCKV_K8S_43/scenarios/hidden-in-layers/deployment.yamlJob.default.hidden-in-layers
    89CPU limits should be setCKV_K8S_11/scenarios/hidden-in-layers/deployment.yamlJob.default.hidden-in-layers
    90Minimize the admission of containers with capabilities assignedCKV_K8S_37/scenarios/batch-check/job.yamlJob.default.batch-check-job
    91Ensure that the seccomp profile is set to docker/default or runtime/defaultCKV_K8S_31/scenarios/batch-check/job.yamlJob.default.batch-check-job
    92Memory requests should be setCKV_K8S_12/scenarios/batch-check/job.yamlJob.default.batch-check-job
    93Containers should not run with allowPrivilegeEscalationCKV_K8S_20/scenarios/batch-check/job.yamlJob.default.batch-check-job
    94Memory limits should be setCKV_K8S_13/scenarios/batch-check/job.yamlJob.default.batch-check-job
    95Containers should run as a high UID to avoid host conflictCKV_K8S_40/scenarios/batch-check/job.yamlJob.default.batch-check-job
    96CPU requests should be setCKV_K8S_10/scenarios/batch-check/job.yamlJob.default.batch-check-job
    97Use read-only filesystem for containers where possibleCKV_K8S_22/scenarios/batch-check/job.yamlJob.default.batch-check-job
    98Minimize the admission of containers with the NET_RAW capabilityCKV_K8S_28/scenarios/batch-check/job.yamlJob.default.batch-check-job
    99Apply security context to your pods and containersCKV_K8S_29/scenarios/batch-check/job.yamlJob.default.batch-check-job
    100Apply security context to your pods and containersCKV_K8S_30/scenarios/batch-check/job.yamlJob.default.batch-check-job
    101Image Tag should be fixed - not latest or blankCKV_K8S_14/scenarios/batch-check/job.yamlJob.default.batch-check-job
    102Ensure that Service Account Tokens are only mounted where necessaryCKV_K8S_38/scenarios/batch-check/job.yamlJob.default.batch-check-job
    103The default namespace should not be usedCKV_K8S_21/scenarios/batch-check/job.yamlJob.default.batch-check-job
    104Minimize the admission of root containersCKV_K8S_23/scenarios/batch-check/job.yamlJob.default.batch-check-job
    105Image should use digestCKV_K8S_43/scenarios/batch-check/job.yamlJob.default.batch-check-job
    106CPU limits should be setCKV_K8S_11/scenarios/batch-check/job.yamlJob.default.batch-check-job
    107Minimize wildcard use in Roles and ClusterRolesCKV_K8S_49/scenarios/hunger-check/deployment.yamlRole.big-monolith.secret-reader
    108Minimize the admission of containers with capabilities assignedCKV_K8S_37/scenarios/hunger-check/deployment.yamlDeployment.big-monolith.hunger-check-deployment
    109Ensure that the seccomp profile is set to docker/default or runtime/defaultCKV_K8S_31/scenarios/hunger-check/deployment.yamlDeployment.big-monolith.hunger-check-deployment
    110Liveness Probe Should be ConfiguredCKV_K8S_8/scenarios/hunger-check/deployment.yamlDeployment.big-monolith.hunger-check-deployment
    111Memory requests should be setCKV_K8S_12/scenarios/hunger-check/deployment.yamlDeployment.big-monolith.hunger-check-deployment
    112Containers should not run with allowPrivilegeEscalationCKV_K8S_20/scenarios/hunger-check/deployment.yamlDeployment.big-monolith.hunger-check-deployment
    113Memory limits should be setCKV_K8S_13/scenarios/hunger-check/deployment.yamlDeployment.big-monolith.hunger-check-deployment
    114Containers should run as a high UID to avoid host conflictCKV_K8S_40/scenarios/hunger-check/deployment.yamlDeployment.big-monolith.hunger-check-deployment
    115CPU requests should be setCKV_K8S_10/scenarios/hunger-check/deployment.yamlDeployment.big-monolith.hunger-check-deployment
    116Use read-only filesystem for containers where possibleCKV_K8S_22/scenarios/hunger-check/deployment.yamlDeployment.big-monolith.hunger-check-deployment
    117Readiness Probe Should be ConfiguredCKV_K8S_9/scenarios/hunger-check/deployment.yamlDeployment.big-monolith.hunger-check-deployment
    118Minimize the admission of containers with the NET_RAW capabilityCKV_K8S_28/scenarios/hunger-check/deployment.yamlDeployment.big-monolith.hunger-check-deployment
    119Apply security context to your pods and containersCKV_K8S_29/scenarios/hunger-check/deployment.yamlDeployment.big-monolith.hunger-check-deployment
    120Apply security context to your pods and containersCKV_K8S_30/scenarios/hunger-check/deployment.yamlDeployment.big-monolith.hunger-check-deployment
    121Image Tag should be fixed - not latest or blankCKV_K8S_14/scenarios/hunger-check/deployment.yamlDeployment.big-monolith.hunger-check-deployment
    122Ensure that Service Account Tokens are only mounted where necessaryCKV_K8S_38/scenarios/hunger-check/deployment.yamlDeployment.big-monolith.hunger-check-deployment
    123Minimize the admission of root containersCKV_K8S_23/scenarios/hunger-check/deployment.yamlDeployment.big-monolith.hunger-check-deployment
    124Image should use digestCKV_K8S_43/scenarios/hunger-check/deployment.yamlDeployment.big-monolith.hunger-check-deployment
    125CPU limits should be setCKV_K8S_11/scenarios/hunger-check/deployment.yamlDeployment.big-monolith.hunger-check-deployment
    126Minimize the admission of containers with capabilities assignedCKV_K8S_37/scenarios/poor-registry/deployment.yamlDeployment.default.poor-registry-deployment
    127Ensure that the seccomp profile is set to docker/default or runtime/defaultCKV_K8S_31/scenarios/poor-registry/deployment.yamlDeployment.default.poor-registry-deployment
    128Liveness Probe Should be ConfiguredCKV_K8S_8/scenarios/poor-registry/deployment.yamlDeployment.default.poor-registry-deployment
    129Memory requests should be setCKV_K8S_12/scenarios/poor-registry/deployment.yamlDeployment.default.poor-registry-deployment
    130Containers should not run with allowPrivilegeEscalationCKV_K8S_20/scenarios/poor-registry/deployment.yamlDeployment.default.poor-registry-deployment
    131Containers should run as a high UID to avoid host conflictCKV_K8S_40/scenarios/poor-registry/deployment.yamlDeployment.default.poor-registry-deployment
    132CPU requests should be setCKV_K8S_10/scenarios/poor-registry/deployment.yamlDeployment.default.poor-registry-deployment
    133Use read-only filesystem for containers where possibleCKV_K8S_22/scenarios/poor-registry/deployment.yamlDeployment.default.poor-registry-deployment
    134Readiness Probe Should be ConfiguredCKV_K8S_9/scenarios/poor-registry/deployment.yamlDeployment.default.poor-registry-deployment
    135Minimize the admission of containers with the NET_RAW capabilityCKV_K8S_28/scenarios/poor-registry/deployment.yamlDeployment.default.poor-registry-deployment
    136Apply security context to your pods and containersCKV_K8S_29/scenarios/poor-registry/deployment.yamlDeployment.default.poor-registry-deployment
    137Apply security context to your pods and containersCKV_K8S_30/scenarios/poor-registry/deployment.yamlDeployment.default.poor-registry-deployment
    138Image Tag should be fixed - not latest or blankCKV_K8S_14/scenarios/poor-registry/deployment.yamlDeployment.default.poor-registry-deployment
    139Ensure that Service Account Tokens are only mounted where necessaryCKV_K8S_38/scenarios/poor-registry/deployment.yamlDeployment.default.poor-registry-deployment
    140The default namespace should not be usedCKV_K8S_21/scenarios/poor-registry/deployment.yamlDeployment.default.poor-registry-deployment
    141Minimize the admission of root containersCKV_K8S_23/scenarios/poor-registry/deployment.yamlDeployment.default.poor-registry-deployment
    142Image should use digestCKV_K8S_43/scenarios/poor-registry/deployment.yamlDeployment.default.poor-registry-deployment
    143The default namespace should not be usedCKV_K8S_21/scenarios/poor-registry/deployment.yamlService.default.poor-registry-service
    144Minimize the admission of containers with capabilities assignedCKV_K8S_37/scenarios/kube-bench-security/master-job.yamlJob.default.kube-bench-master
    145Ensure that the seccomp profile is set to docker/default or runtime/defaultCKV_K8S_31/scenarios/kube-bench-security/master-job.yamlJob.default.kube-bench-master
    146Memory requests should be setCKV_K8S_12/scenarios/kube-bench-security/master-job.yamlJob.default.kube-bench-master
    147Containers should not run with allowPrivilegeEscalationCKV_K8S_20/scenarios/kube-bench-security/master-job.yamlJob.default.kube-bench-master
    148Memory limits should be setCKV_K8S_13/scenarios/kube-bench-security/master-job.yamlJob.default.kube-bench-master
    149Containers should run as a high UID to avoid host conflictCKV_K8S_40/scenarios/kube-bench-security/master-job.yamlJob.default.kube-bench-master
    150CPU requests should be setCKV_K8S_10/scenarios/kube-bench-security/master-job.yamlJob.default.kube-bench-master
    151Use read-only filesystem for containers where possibleCKV_K8S_22/scenarios/kube-bench-security/master-job.yamlJob.default.kube-bench-master
    152Containers should not share the host process ID namespaceCKV_K8S_17/scenarios/kube-bench-security/master-job.yamlJob.default.kube-bench-master
    153Minimize the admission of containers with the NET_RAW capabilityCKV_K8S_28/scenarios/kube-bench-security/master-job.yamlJob.default.kube-bench-master
    154Apply security context to your pods and containersCKV_K8S_29/scenarios/kube-bench-security/master-job.yamlJob.default.kube-bench-master
    155Apply security context to your pods and containersCKV_K8S_30/scenarios/kube-bench-security/master-job.yamlJob.default.kube-bench-master
    156Image Tag should be fixed - not latest or blankCKV_K8S_14/scenarios/kube-bench-security/master-job.yamlJob.default.kube-bench-master
    157Ensure that Service Account Tokens are only mounted where necessaryCKV_K8S_38/scenarios/kube-bench-security/master-job.yamlJob.default.kube-bench-master
    158The default namespace should not be usedCKV_K8S_21/scenarios/kube-bench-security/master-job.yamlJob.default.kube-bench-master
    159Minimize the admission of root containersCKV_K8S_23/scenarios/kube-bench-security/master-job.yamlJob.default.kube-bench-master
    160Image should use digestCKV_K8S_43/scenarios/kube-bench-security/master-job.yamlJob.default.kube-bench-master
    161CPU limits should be setCKV_K8S_11/scenarios/kube-bench-security/master-job.yamlJob.default.kube-bench-master
    162Minimize the admission of containers with capabilities assignedCKV_K8S_37/scenarios/kube-bench-security/node-job.yamlJob.default.kube-bench-node
    163Ensure that the seccomp profile is set to docker/default or runtime/defaultCKV_K8S_31/scenarios/kube-bench-security/node-job.yamlJob.default.kube-bench-node
    164Memory requests should be setCKV_K8S_12/scenarios/kube-bench-security/node-job.yamlJob.default.kube-bench-node
    165Containers should not run with allowPrivilegeEscalationCKV_K8S_20/scenarios/kube-bench-security/node-job.yamlJob.default.kube-bench-node
    166Memory limits should be setCKV_K8S_13/scenarios/kube-bench-security/node-job.yamlJob.default.kube-bench-node
    167Containers should run as a high UID to avoid host conflictCKV_K8S_40/scenarios/kube-bench-security/node-job.yamlJob.default.kube-bench-node
    168CPU requests should be setCKV_K8S_10/scenarios/kube-bench-security/node-job.yamlJob.default.kube-bench-node
    169Use read-only filesystem for containers where possibleCKV_K8S_22/scenarios/kube-bench-security/node-job.yamlJob.default.kube-bench-node
    170Containers should not share the host process ID namespaceCKV_K8S_17/scenarios/kube-bench-security/node-job.yamlJob.default.kube-bench-node
    171Minimize the admission of containers with the NET_RAW capabilityCKV_K8S_28/scenarios/kube-bench-security/node-job.yamlJob.default.kube-bench-node
    172Apply security context to your pods and containersCKV_K8S_29/scenarios/kube-bench-security/node-job.yamlJob.default.kube-bench-node
    173Apply security context to your pods and containersCKV_K8S_30/scenarios/kube-bench-security/node-job.yamlJob.default.kube-bench-node
    174Image Tag should be fixed - not latest or blankCKV_K8S_14/scenarios/kube-bench-security/node-job.yamlJob.default.kube-bench-node
    175Ensure that Service Account Tokens are only mounted where necessaryCKV_K8S_38/scenarios/kube-bench-security/node-job.yamlJob.default.kube-bench-node
    176The default namespace should not be usedCKV_K8S_21/scenarios/kube-bench-security/node-job.yamlJob.default.kube-bench-node
    177Minimize the admission of root containersCKV_K8S_23/scenarios/kube-bench-security/node-job.yamlJob.default.kube-bench-node
    178Image should use digestCKV_K8S_43/scenarios/kube-bench-security/node-job.yamlJob.default.kube-bench-node
    179CPU limits should be setCKV_K8S_11/scenarios/kube-bench-security/node-job.yamlJob.default.kube-bench-node
    180Minimize the admission of containers with capabilities assignedCKV_K8S_37/scenarios/health-check/deployment.yamlDeployment.default.health-check-deployment
    181Ensure that the seccomp profile is set to docker/default or runtime/defaultCKV_K8S_31/scenarios/health-check/deployment.yamlDeployment.default.health-check-deployment
    182Liveness Probe Should be ConfiguredCKV_K8S_8/scenarios/health-check/deployment.yamlDeployment.default.health-check-deployment
    183Memory requests should be setCKV_K8S_12/scenarios/health-check/deployment.yamlDeployment.default.health-check-deployment
    184Containers should not run with allowPrivilegeEscalationCKV_K8S_20/scenarios/health-check/deployment.yamlDeployment.default.health-check-deployment
    185Do not expose the docker daemon socket to containersCKV_K8S_27/scenarios/health-check/deployment.yamlDeployment.default.health-check-deployment
    186Containers should run as a high UID to avoid host conflictCKV_K8S_40/scenarios/health-check/deployment.yamlDeployment.default.health-check-deployment
    187CPU requests should be setCKV_K8S_10/scenarios/health-check/deployment.yamlDeployment.default.health-check-deployment
    188Container should not be privilegedCKV_K8S_16/scenarios/health-check/deployment.yamlDeployment.default.health-check-deployment
    189Use read-only filesystem for containers where possibleCKV_K8S_22/scenarios/health-check/deployment.yamlDeployment.default.health-check-deployment
    190Readiness Probe Should be ConfiguredCKV_K8S_9/scenarios/health-check/deployment.yamlDeployment.default.health-check-deployment
    191Minimize the admission of containers with the NET_RAW capabilityCKV_K8S_28/scenarios/health-check/deployment.yamlDeployment.default.health-check-deployment
    192Apply security context to your pods and containersCKV_K8S_29/scenarios/health-check/deployment.yamlDeployment.default.health-check-deployment
    193Image Tag should be fixed - not latest or blankCKV_K8S_14/scenarios/health-check/deployment.yamlDeployment.default.health-check-deployment
    194Ensure that Service Account Tokens are only mounted where necessaryCKV_K8S_38/scenarios/health-check/deployment.yamlDeployment.default.health-check-deployment
    195The default namespace should not be usedCKV_K8S_21/scenarios/health-check/deployment.yamlDeployment.default.health-check-deployment
    196Minimize the admission of root containersCKV_K8S_23/scenarios/health-check/deployment.yamlDeployment.default.health-check-deployment
    197Image should use digestCKV_K8S_43/scenarios/health-check/deployment.yamlDeployment.default.health-check-deployment
    198The default namespace should not be usedCKV_K8S_21/scenarios/health-check/deployment.yamlService.default.health-check-service
    199Minimize the admission of containers with capabilities assignedCKV_K8S_37/scenarios/health-check/deployment-kind.yamlDeployment.default.health-check-deployment
    200Ensure that the seccomp profile is set to docker/default or runtime/defaultCKV_K8S_31/scenarios/health-check/deployment-kind.yamlDeployment.default.health-check-deployment
    201Liveness Probe Should be ConfiguredCKV_K8S_8/scenarios/health-check/deployment-kind.yamlDeployment.default.health-check-deployment
    202Memory requests should be setCKV_K8S_12/scenarios/health-check/deployment-kind.yamlDeployment.default.health-check-deployment
    203Containers should not run with allowPrivilegeEscalationCKV_K8S_20/scenarios/health-check/deployment-kind.yamlDeployment.default.health-check-deployment
    204Do not expose the docker daemon socket to containersCKV_K8S_27/scenarios/health-check/deployment-kind.yamlDeployment.default.health-check-deployment
    205Containers should run as a high UID to avoid host conflictCKV_K8S_40/scenarios/health-check/deployment-kind.yamlDeployment.default.health-check-deployment
    206CPU requests should be setCKV_K8S_10/scenarios/health-check/deployment-kind.yamlDeployment.default.health-check-deployment
    207Container should not be privilegedCKV_K8S_16/scenarios/health-check/deployment-kind.yamlDeployment.default.health-check-deployment
    208Use read-only filesystem for containers where possibleCKV_K8S_22/scenarios/health-check/deployment-kind.yamlDeployment.default.health-check-deployment
    209Readiness Probe Should be ConfiguredCKV_K8S_9/scenarios/health-check/deployment-kind.yamlDeployment.default.health-check-deployment
    210Minimize the admission of containers with the NET_RAW capabilityCKV_K8S_28/scenarios/health-check/deployment-kind.yamlDeployment.default.health-check-deployment
    211Apply security context to your pods and containersCKV_K8S_29/scenarios/health-check/deployment-kind.yamlDeployment.default.health-check-deployment
    212Image Tag should be fixed - not latest or blankCKV_K8S_14/scenarios/health-check/deployment-kind.yamlDeployment.default.health-check-deployment
    213Ensure that Service Account Tokens are only mounted where necessaryCKV_K8S_38/scenarios/health-check/deployment-kind.yamlDeployment.default.health-check-deployment
    214The default namespace should not be usedCKV_K8S_21/scenarios/health-check/deployment-kind.yamlDeployment.default.health-check-deployment
    215Minimize the admission of root containersCKV_K8S_23/scenarios/health-check/deployment-kind.yamlDeployment.default.health-check-deployment
    216Image should use digestCKV_K8S_43/scenarios/health-check/deployment-kind.yamlDeployment.default.health-check-deployment
    217The default namespace should not be usedCKV_K8S_21/scenarios/health-check/deployment-kind.yamlService.default.health-check-service
    218Minimize the admission of containers with capabilities assignedCKV_K8S_37/scenarios/internal-proxy/deployment.yamlDeployment.default.internal-proxy-deployment
    219Ensure that the seccomp profile is set to docker/default or runtime/defaultCKV_K8S_31/scenarios/internal-proxy/deployment.yamlDeployment.default.internal-proxy-deployment
    220Liveness Probe Should be ConfiguredCKV_K8S_8/scenarios/internal-proxy/deployment.yamlDeployment.default.internal-proxy-deployment
    221Containers should not run with allowPrivilegeEscalationCKV_K8S_20/scenarios/internal-proxy/deployment.yamlDeployment.default.internal-proxy-deployment
    222Containers should run as a high UID to avoid host conflictCKV_K8S_40/scenarios/internal-proxy/deployment.yamlDeployment.default.internal-proxy-deployment
    223Use read-only filesystem for containers where possibleCKV_K8S_22/scenarios/internal-proxy/deployment.yamlDeployment.default.internal-proxy-deployment
    224Readiness Probe Should be ConfiguredCKV_K8S_9/scenarios/internal-proxy/deployment.yamlDeployment.default.internal-proxy-deployment
    225Minimize the admission of containers with the NET_RAW capabilityCKV_K8S_28/scenarios/internal-proxy/deployment.yamlDeployment.default.internal-proxy-deployment
    226Apply security context to your pods and containersCKV_K8S_29/scenarios/internal-proxy/deployment.yamlDeployment.default.internal-proxy-deployment
    227Apply security context to your pods and containersCKV_K8S_30/scenarios/internal-proxy/deployment.yamlDeployment.default.internal-proxy-deployment
    228Image Tag should be fixed - not latest or blankCKV_K8S_14/scenarios/internal-proxy/deployment.yamlDeployment.default.internal-proxy-deployment
    229Ensure that Service Account Tokens are only mounted where necessaryCKV_K8S_38/scenarios/internal-proxy/deployment.yamlDeployment.default.internal-proxy-deployment
    230The default namespace should not be usedCKV_K8S_21/scenarios/internal-proxy/deployment.yamlDeployment.default.internal-proxy-deployment
    231Minimize the admission of root containersCKV_K8S_23/scenarios/internal-proxy/deployment.yamlDeployment.default.internal-proxy-deployment
    232Image should use digestCKV_K8S_43/scenarios/internal-proxy/deployment.yamlDeployment.default.internal-proxy-deployment
    233The default namespace should not be usedCKV_K8S_21/scenarios/internal-proxy/deployment.yamlService.default.internal-proxy-api-service
    234The default namespace should not be usedCKV_K8S_21/scenarios/internal-proxy/deployment.yamlService.default.internal-proxy-info-app-service
    235The default namespace should not be usedCKV_K8S_21/scenarios/system-monitor/deployment.yamlSecret.default.goatvault
    236Minimize the admission of containers with capabilities assignedCKV_K8S_37/scenarios/system-monitor/deployment.yamlDeployment.default.system-monitor-deployment
    237Ensure that the seccomp profile is set to docker/default or runtime/defaultCKV_K8S_31/scenarios/system-monitor/deployment.yamlDeployment.default.system-monitor-deployment
    238Liveness Probe Should be ConfiguredCKV_K8S_8/scenarios/system-monitor/deployment.yamlDeployment.default.system-monitor-deployment
    239Memory requests should be setCKV_K8S_12/scenarios/system-monitor/deployment.yamlDeployment.default.system-monitor-deployment
    240Containers should not run with allowPrivilegeEscalationCKV_K8S_20/scenarios/system-monitor/deployment.yamlDeployment.default.system-monitor-deployment
    241Containers should run as a high UID to avoid host conflictCKV_K8S_40/scenarios/system-monitor/deployment.yamlDeployment.default.system-monitor-deployment
    242CPU requests should be setCKV_K8S_10/scenarios/system-monitor/deployment.yamlDeployment.default.system-monitor-deployment
    243Container should not be privilegedCKV_K8S_16/scenarios/system-monitor/deployment.yamlDeployment.default.system-monitor-deployment
    244Containers should not share the host network namespaceCKV_K8S_19/scenarios/system-monitor/deployment.yamlDeployment.default.system-monitor-deployment
    245Use read-only filesystem for containers where possibleCKV_K8S_22/scenarios/system-monitor/deployment.yamlDeployment.default.system-monitor-deployment
    246Readiness Probe Should be ConfiguredCKV_K8S_9/scenarios/system-monitor/deployment.yamlDeployment.default.system-monitor-deployment
    247Prefer using secrets as files over secrets as environment variablesCKV_K8S_35/scenarios/system-monitor/deployment.yamlDeployment.default.system-monitor-deployment
    248Containers should not share the host process ID namespaceCKV_K8S_17/scenarios/system-monitor/deployment.yamlDeployment.default.system-monitor-deployment
    249Containers should not share the host IPC namespaceCKV_K8S_18/scenarios/system-monitor/deployment.yamlDeployment.default.system-monitor-deployment
    250Minimize the admission of containers with the NET_RAW capabilityCKV_K8S_28/scenarios/system-monitor/deployment.yamlDeployment.default.system-monitor-deployment
    251Apply security context to your pods and containersCKV_K8S_29/scenarios/system-monitor/deployment.yamlDeployment.default.system-monitor-deployment
    252Image Tag should be fixed - not latest or blankCKV_K8S_14/scenarios/system-monitor/deployment.yamlDeployment.default.system-monitor-deployment
    253Ensure that Service Account Tokens are only mounted where necessaryCKV_K8S_38/scenarios/system-monitor/deployment.yamlDeployment.default.system-monitor-deployment
    254The default namespace should not be usedCKV_K8S_21/scenarios/system-monitor/deployment.yamlDeployment.default.system-monitor-deployment
    255Minimize the admission of root containersCKV_K8S_23/scenarios/system-monitor/deployment.yamlDeployment.default.system-monitor-deployment
    256Image should use digestCKV_K8S_43/scenarios/system-monitor/deployment.yamlDeployment.default.system-monitor-deployment
    257The default namespace should not be usedCKV_K8S_21/scenarios/system-monitor/deployment.yamlService.default.system-monitor-service
    258Minimize ClusterRoles that grant permissions to approve CertificateSigningRequestsCKV_K8S_156/infrastructure/helm-tiller/pwnchart/templates/clusterrole.yamlClusterRole.default.all-your-base
    259Minimize Roles and ClusterRoles that grant permissions to escalate Roles or ClusterRolesCKV_K8S_158/infrastructure/helm-tiller/pwnchart/templates/clusterrole.yamlClusterRole.default.all-your-base
    260Minimize ClusterRoles that grant control over validating or mutating admission webhook configurationsCKV_K8S_155/infrastructure/helm-tiller/pwnchart/templates/clusterrole.yamlClusterRole.default.all-your-base
    261Minimize Roles and ClusterRoles that grant permissions to bind RoleBindings or ClusterRoleBindingsCKV_K8S_157/infrastructure/helm-tiller/pwnchart/templates/clusterrole.yamlClusterRole.default.all-your-base
    262Minimize wildcard use in Roles and ClusterRolesCKV_K8S_49/infrastructure/helm-tiller/pwnchart/templates/clusterrole.yamlClusterRole.default.all-your-base

    ๐Ÿ”ฅ Helm Charts issues reportโ€‹

    check_namecheck_idfileresource
    0Minimize the admission of containers with capabilities assignedCKV_K8S_37/metadata-db/templates/deployment.yamlDeployment.default.release-name-metadata-db
    1Ensure that the seccomp profile is set to docker/default or runtime/defaultCKV_K8S_31/metadata-db/templates/deployment.yamlDeployment.default.release-name-metadata-db
    2Containers should not run with allowPrivilegeEscalationCKV_K8S_20/metadata-db/templates/deployment.yamlDeployment.default.release-name-metadata-db
    3Containers should run as a high UID to avoid host conflictCKV_K8S_40/metadata-db/templates/deployment.yamlDeployment.default.release-name-metadata-db
    4Use read-only filesystem for containers where possibleCKV_K8S_22/metadata-db/templates/deployment.yamlDeployment.default.release-name-metadata-db
    5Minimize the admission of containers with the NET_RAW capabilityCKV_K8S_28/metadata-db/templates/deployment.yamlDeployment.default.release-name-metadata-db
    6Apply security context to your pods and containersCKV_K8S_29/metadata-db/templates/deployment.yamlDeployment.default.release-name-metadata-db
    7Apply security context to your pods and containersCKV_K8S_30/metadata-db/templates/deployment.yamlDeployment.default.release-name-metadata-db
    8Image Tag should be fixed - not latest or blankCKV_K8S_14/metadata-db/templates/deployment.yamlDeployment.default.release-name-metadata-db
    9Ensure that Service Account Tokens are only mounted where necessaryCKV_K8S_38/metadata-db/templates/deployment.yamlDeployment.default.release-name-metadata-db
    10The default namespace should not be usedCKV_K8S_21/metadata-db/templates/deployment.yamlDeployment.default.release-name-metadata-db
    11Minimize the admission of root containersCKV_K8S_23/metadata-db/templates/deployment.yamlDeployment.default.release-name-metadata-db
    12Image should use digestCKV_K8S_43/metadata-db/templates/deployment.yamlDeployment.default.release-name-metadata-db
    13The default namespace should not be usedCKV_K8S_21/metadata-db/templates/service.yamlService.default.release-name-metadata-db
    14Minimize the admission of containers with capabilities assignedCKV_K8S_37/metadata-db/templates/tests/test-connection.yamlPod.default.release-name-metadata-db-test-connection
    15Ensure that the seccomp profile is set to docker/default or runtime/defaultCKV_K8S_31/metadata-db/templates/tests/test-connection.yamlPod.default.release-name-metadata-db-test-connection
    16Liveness Probe Should be ConfiguredCKV_K8S_8/metadata-db/templates/tests/test-connection.yamlPod.default.release-name-metadata-db-test-connection
    17Memory requests should be setCKV_K8S_12/metadata-db/templates/tests/test-connection.yamlPod.default.release-name-metadata-db-test-connection
    18Containers should not run with allowPrivilegeEscalationCKV_K8S_20/metadata-db/templates/tests/test-connection.yamlPod.default.release-name-metadata-db-test-connection
    19Memory limits should be setCKV_K8S_13/metadata-db/templates/tests/test-connection.yamlPod.default.release-name-metadata-db-test-connection
    20Containers should run as a high UID to avoid host conflictCKV_K8S_40/metadata-db/templates/tests/test-connection.yamlPod.default.release-name-metadata-db-test-connection
    21CPU requests should be setCKV_K8S_10/metadata-db/templates/tests/test-connection.yamlPod.default.release-name-metadata-db-test-connection
    22Use read-only filesystem for containers where possibleCKV_K8S_22/metadata-db/templates/tests/test-connection.yamlPod.default.release-name-metadata-db-test-connection
    23Readiness Probe Should be ConfiguredCKV_K8S_9/metadata-db/templates/tests/test-connection.yamlPod.default.release-name-metadata-db-test-connection
    24Minimize the admission of containers with the NET_RAW capabilityCKV_K8S_28/metadata-db/templates/tests/test-connection.yamlPod.default.release-name-metadata-db-test-connection
    25Apply security context to your pods and containersCKV_K8S_29/metadata-db/templates/tests/test-connection.yamlPod.default.release-name-metadata-db-test-connection
    26Apply security context to your pods and containersCKV_K8S_30/metadata-db/templates/tests/test-connection.yamlPod.default.release-name-metadata-db-test-connection
    27Image Tag should be fixed - not latest or blankCKV_K8S_14/metadata-db/templates/tests/test-connection.yamlPod.default.release-name-metadata-db-test-connection
    28Ensure that Service Account Tokens are only mounted where necessaryCKV_K8S_38/metadata-db/templates/tests/test-connection.yamlPod.default.release-name-metadata-db-test-connection
    29The default namespace should not be usedCKV_K8S_21/metadata-db/templates/tests/test-connection.yamlPod.default.release-name-metadata-db-test-connection
    30Minimize the admission of root containersCKV_K8S_23/metadata-db/templates/tests/test-connection.yamlPod.default.release-name-metadata-db-test-connection
    31Image should use digestCKV_K8S_43/metadata-db/templates/tests/test-connection.yamlPod.default.release-name-metadata-db-test-connection
    32CPU limits should be setCKV_K8S_11/metadata-db/templates/tests/test-connection.yamlPod.default.release-name-metadata-db-test-connection
    33Minimize ClusterRoles that grant permissions to approve CertificateSigningRequestsCKV_K8S_156/pwnchart/templates/clusterrole.yamlClusterRole.default.all-your-base
    34Minimize Roles and ClusterRoles that grant permissions to escalate Roles or ClusterRolesCKV_K8S_158/pwnchart/templates/clusterrole.yamlClusterRole.default.all-your-base
    35Minimize ClusterRoles that grant control over validating or mutating admission webhook configurationsCKV_K8S_155/pwnchart/templates/clusterrole.yamlClusterRole.default.all-your-base
    36Minimize Roles and ClusterRoles that grant permissions to bind RoleBindings or ClusterRoleBindingsCKV_K8S_157/pwnchart/templates/clusterrole.yamlClusterRole.default.all-your-base
    37Minimize wildcard use in Roles and ClusterRolesCKV_K8S_49/pwnchart/templates/clusterrole.yamlClusterRole.default.all-your-base
    38Ensure that default service accounts are not actively usedCKV_K8S_42/pwnchart/templates/clusterrolebinding.yamlClusterRoleBinding.default.belong-to-us

    ๐Ÿ”ฅ Dockerfiles issues reportโ€‹

    check_namecheck_idfileresource
    0Ensure that APT isn't usedCKV_DOCKER_9/infrastructure/helm-tiller/Dockerfile/infrastructure/helm-tiller/Dockerfile.RUN
    1Ensure that HEALTHCHECK instructions have been added to container imagesCKV_DOCKER_2/infrastructure/helm-tiller/Dockerfile/infrastructure/helm-tiller/Dockerfile.
    2Ensure that a user for the container has been createdCKV_DOCKER_3/infrastructure/helm-tiller/Dockerfile/infrastructure/helm-tiller/Dockerfile.
    3Ensure that HEALTHCHECK instructions have been added to container imagesCKV_DOCKER_2/infrastructure/cache-store/Dockerfile/infrastructure/cache-store/Dockerfile.
    4Ensure that a user for the container has been createdCKV_DOCKER_3/infrastructure/cache-store/Dockerfile/infrastructure/cache-store/Dockerfile.
    5Ensure the base image uses a non latest version tagCKV_DOCKER_7/infrastructure/build-code/Dockerfile/infrastructure/build-code/Dockerfile.FROM
    6Ensure that HEALTHCHECK instructions have been added to container imagesCKV_DOCKER_2/infrastructure/build-code/Dockerfile/infrastructure/build-code/Dockerfile.
    7Ensure that a user for the container has been createdCKV_DOCKER_3/infrastructure/build-code/Dockerfile/infrastructure/build-code/Dockerfile.
    8Ensure the base image uses a non latest version tagCKV_DOCKER_7/infrastructure/hidden-in-layers/Dockerfile/infrastructure/hidden-in-layers/Dockerfile.FROM
    9Ensure that COPY is used instead of ADD in DockerfilesCKV_DOCKER_4/infrastructure/hidden-in-layers/Dockerfile/infrastructure/hidden-in-layers/Dockerfile.ADD
    10Ensure that HEALTHCHECK instructions have been added to container imagesCKV_DOCKER_2/infrastructure/hidden-in-layers/Dockerfile/infrastructure/hidden-in-layers/Dockerfile.
    11Ensure that a user for the container has been createdCKV_DOCKER_3/infrastructure/hidden-in-layers/Dockerfile/infrastructure/hidden-in-layers/Dockerfile.
    12Ensure the base image uses a non latest version tagCKV_DOCKER_7/infrastructure/batch-check/Dockerfile/infrastructure/batch-check/Dockerfile.FROM
    13Ensure that HEALTHCHECK instructions have been added to container imagesCKV_DOCKER_2/infrastructure/batch-check/Dockerfile/infrastructure/batch-check/Dockerfile.
    14Ensure that a user for the container has been createdCKV_DOCKER_3/infrastructure/batch-check/Dockerfile/infrastructure/batch-check/Dockerfile.
    15Ensure that HEALTHCHECK instructions have been added to container imagesCKV_DOCKER_2/infrastructure/users-repos/Dockerfile/infrastructure/users-repos/Dockerfile.
    16Ensure that a user for the container has been createdCKV_DOCKER_3/infrastructure/users-repos/Dockerfile/infrastructure/users-repos/Dockerfile.
    17Ensure that APT isn't usedCKV_DOCKER_9/infrastructure/hunger-check/Dockerfile/infrastructure/hunger-check/Dockerfile.RUN
    18Ensure that HEALTHCHECK instructions have been added to container imagesCKV_DOCKER_2/infrastructure/hunger-check/Dockerfile/infrastructure/hunger-check/Dockerfile.
    19Ensure that a user for the container has been createdCKV_DOCKER_3/infrastructure/hunger-check/Dockerfile/infrastructure/hunger-check/Dockerfile.
    20Ensure that HEALTHCHECK instructions have been added to container imagesCKV_DOCKER_2/infrastructure/internal-api/Dockerfile/infrastructure/internal-api/Dockerfile.
    21Ensure that a user for the container has been createdCKV_DOCKER_3/infrastructure/internal-api/Dockerfile/infrastructure/internal-api/Dockerfile.
    22Ensure that HEALTHCHECK instructions have been added to container imagesCKV_DOCKER_2/infrastructure/poor-registry/Dockerfile/infrastructure/poor-registry/Dockerfile.
    23Ensure that a user for the container has been createdCKV_DOCKER_3/infrastructure/poor-registry/Dockerfile/infrastructure/poor-registry/Dockerfile.
    24Ensure that APT isn't usedCKV_DOCKER_9/infrastructure/health-check/Dockerfile/infrastructure/health-check/Dockerfile.RUN
    25Ensure that HEALTHCHECK instructions have been added to container imagesCKV_DOCKER_2/infrastructure/health-check/Dockerfile/infrastructure/health-check/Dockerfile.
    26Ensure that a user for the container has been createdCKV_DOCKER_3/infrastructure/health-check/Dockerfile/infrastructure/health-check/Dockerfile.
    27Ensure that HEALTHCHECK instructions have been added to container imagesCKV_DOCKER_2/infrastructure/info-app/Dockerfile/infrastructure/info-app/Dockerfile.
    28Ensure that a user for the container has been createdCKV_DOCKER_3/infrastructure/info-app/Dockerfile/infrastructure/info-app/Dockerfile.
    29Ensure that HEALTHCHECK instructions have been added to container imagesCKV_DOCKER_2/infrastructure/metadata-db/Dockerfile/infrastructure/metadata-db/Dockerfile.
    30Ensure that a user for the container has been createdCKV_DOCKER_3/infrastructure/metadata-db/Dockerfile/infrastructure/metadata-db/Dockerfile.
    31Ensure that HEALTHCHECK instructions have been added to container imagesCKV_DOCKER_2/infrastructure/system-monitor/Dockerfile/infrastructure/system-monitor/Dockerfile.
    32Ensure that a user for the container has been createdCKV_DOCKER_3/infrastructure/system-monitor/Dockerfile/infrastructure/system-monitor/Dockerfile.
    33Ensure the base image uses a non latest version tagCKV_DOCKER_7/infrastructure/k8s-goat-home/Dockerfile/infrastructure/k8s-goat-home/Dockerfile.FROM
    34Ensure that HEALTHCHECK instructions have been added to container imagesCKV_DOCKER_2/infrastructure/k8s-goat-home/Dockerfile/infrastructure/k8s-goat-home/Dockerfile.
    35Ensure that a user for the container has been createdCKV_DOCKER_3/infrastructure/k8s-goat-home/Dockerfile/infrastructure/k8s-goat-home/Dockerfile.