Skip to main content

Tool for DevSecOps strategy

Project description

DevSecOps Engine Tools

Maintained by Bancolombia Build Python Version

Objective

Tool that unifies the evaluation of the different devsecops practices being agnostic to the devops platform, using both open source and market tools.

Component

๐Ÿ“ฆ tools: DevSecOps Practice Modules

Communications channel

Here are the channels we use to communicate about the project:

1. Mailing list: You can join our mailing list to always be informed at the following link: CommunityDevsecopsEngine

2. Email: You can write to us by email: MaintainersDevsecopsEngine@googlegroups.com

Getting started

Requirements

  • Python >= 3.8

Installation

pip3 install devsecops-engine-tools

Scan running - flags (CLI)

devsecops-engine-tools --platform_devops ["local","azure"] --remote_config_repo ["remote_config_repo"] --tool ["engine_iac", "engine_dast", "engine_secret", "engine_dependencies", "engine_container"] --folder_path ["Folder path scan engine_iac"] --platform ["eks","openshift"] --use_secrets_manager ["false", "true"] --use_vulnerability_management ["false", "true"] --send_metrics ["false", "true"] --token_cmdb ["token_cmdb"] --token_vulnerability_management ["token_vulnerability_management"] --token_engine_container ["token_engine_container"] --token_engine_dependencies ["token_engine_dependencies"] 

Structure Remote Config

example_remote_config_local

๐Ÿ“ฆRemote_Config
   โ”ฃ ๐Ÿ“‚engine_core
   โ”ƒ โ”— ๐Ÿ“œConfigTool.json
   โ”ฃ ๐Ÿ“‚engine_sast
   โ”ƒ โ”— ๐Ÿ“‚engine_iac
   โ”ƒ   โ”— ๐Ÿ“œConfigTool.json
   โ”ƒ   โ”— ๐Ÿ“œExclusions.json
   โ”ƒ โ”— ๐Ÿ“‚engine_secret
   โ”ƒ   โ”— ๐Ÿ“œConfigTool.json
   โ”ฃ ๐Ÿ“‚engine_sca
   โ”ƒ โ”— ๐Ÿ“‚engine_container
   โ”ƒ   โ”— ๐Ÿ“œConfigTool.json
   โ”ƒ   โ”— ๐Ÿ“œExclusions.json
   โ”ƒ โ”— ๐Ÿ“‚engine_dependencies
   โ”ƒ   โ”— ๐Ÿ“œConfigTool.json
   โ”ƒ   โ”— ๐Ÿ“œExclusions.json

Scan running sample (CLI) - Local

Complete the value in .envdetlocal file a set in execution environment

$ set -a
$ source .envdetlocal
$ set +a
devsecops-engine-tools --platform_devops local --remote_config_repo DevSecOps_Remote_Config --tool engine_iac

Scan result sample (CLI)

    ____            _____           ____                ______            _               ______            __    
   / __ \___ _   __/ ___/___  _____/ __ \____  _____   / ____/___  ____ _(_)___  ___     /_  __/___  ____  / /____
  / / / / _ \ | / /\__ \/ _ \/ ___/ / / / __ \/ ___/  / __/ / __ \/ __ `/ / __ \/ _ \     / / / __ \/ __ \/ / ___/
 / /_/ /  __/ |/ /___/ /  __/ /__/ /_/ / /_/ (__  )  / /___/ / / / /_/ / / / / /  __/    / / / /_/ / /_/ / (__  ) 
/_____/\___/|___//____/\___/\___/\____/ .___/____/  /_____/_/ /_/\__, /_/_/ /_/\___/    /_/  \____/\____/_/____/  
                                     /_/                        /____/                                            

Secrets manager is not enabled to configure external checks

Below are all vulnerabilities detected.
โ•”โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•ฆโ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•ฆโ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•ฆโ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•—
โ•‘ Severity โ•‘ ID         โ•‘ Description                                                                        โ•‘ Where                  โ•‘
โ• โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•ฌโ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•ฌโ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•ฌโ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•ฃ
โ•‘ critical โ•‘ CKV_K8S_37 โ•‘ IAC-CKV_K8S_37 Minimize the admission of containers with capabilities assigned     โ•‘ /_AW1234/app.yaml      โ•‘
โ•‘ critical โ•‘ CKV_K8S_20 โ•‘ IAC-CKV_K8S_20 Containers should not run with allowPrivilegeEscalation             โ•‘ /_AW1234/app.yaml      โ•‘
โ•‘ critical โ•‘ CKV_K8S_30 โ•‘ IAC-CKV_K8S_30 Apply security context to your containers                           โ•‘ /_AW1234/app.yaml      โ•‘
โ•‘ critical โ•‘ CKV_K8S_23 โ•‘ IAC-CKV_K8S_23 Minimize the admission of root containers                           โ•‘ /_AW1234/app.yaml      โ•‘
โ•‘ high     โ•‘ CKV_AWS_20 โ•‘ C-S3-005-AWS S3 buckets are accessible to public                                   โ•‘ /_AW1234/template.yaml โ•‘
โ•‘ high     โ•‘ CKV_K8S_22 โ•‘ IAC-CKV_K8S_22 Use read-only filesystem for containers where possible              โ•‘ /_AW1234/app.yaml      โ•‘
โ•‘ high     โ•‘ CKV_K8S_28 โ•‘ IAC-CKV_K8S_28 Minimize the admission of containers with the NET_RAW capability    โ•‘ /_AW1234/app.yaml      โ•‘
โ•‘ high     โ•‘ CKV_K8S_38 โ•‘ IAC-CKV_K8S_38 Ensure that Service Account Tokens are only mounted where necessary โ•‘ /_AW1234/app.yaml      โ•‘
โ•šโ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•ฉโ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•ฉโ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•ฉโ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•
Security count issues (critical: 4, high: 4, medium: 0, low: 0) is greater than or equal to failure criteria (critical: 1, high: 8, medium: 10, low:15, operator: or)
โœ˜Failed

Below are all compliances issues detected.
โ•”โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•ฆโ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•ฆโ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•ฆโ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•—
โ•‘ Severity โ•‘ ID        โ•‘ Description                                        โ•‘ Where             โ•‘
โ• โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•ฌโ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•ฌโ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•ฌโ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•ฃ
โ•‘ critical โ•‘ CKV_K8S_8 โ•‘ IAC-CKV_K8S_8 Liveness Probe Should be Configured  โ•‘ /_AW1234/app.yaml โ•‘
โ•‘ critical โ•‘ CKV_K8S_9 โ•‘ IAC-CKV_K8S_9 Readiness Probe Should be Configured โ•‘ /_AW1234/app.yaml โ•‘
โ•šโ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•ฉโ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•ฉโ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•ฉโ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•
Compliance issues count (critical: 2) is greater than or equal to failure criteria (critical: 1)
โœ˜Failed

Bellow are all the findings that were accepted.
โ•”โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•ฆโ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•ฆโ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•ฆโ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•ฆโ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•ฆโ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•—
โ•‘ Severity โ•‘ ID         โ•‘ Where             โ•‘ Create Date โ•‘ Expired Date โ•‘ Reason           โ•‘
โ• โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•ฌโ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•ฌโ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•ฌโ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•ฌโ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•ฌโ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•ฃ
โ•‘ high     โ•‘ CKV_K8S_38 โ•‘ /_AW1234/app.yaml โ•‘ 18/11/2023  โ•‘ 18/03/2024   โ•‘ False Positive   โ•‘
โ•šโ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•ฉโ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•ฉโ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•ฉโ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•ฉโ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•ฉโ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•

message custom

How can I help?

Review the issues, we hear new ideas. Read more Contributing

Project details


Download files

Download the file for your platform. If you're not sure which to choose, learn more about installing packages.

Source Distribution

devsecops_engine_tools-1.7.7.tar.gz (71.1 kB view hashes)

Uploaded Source

Built Distribution

devsecops_engine_tools-1.7.7-py3-none-any.whl (140.0 kB view hashes)

Uploaded Python 3

Supported by

AWS AWS Cloud computing and Security Sponsor Datadog Datadog Monitoring Fastly Fastly CDN Google Google Download Analytics Microsoft Microsoft PSF Sponsor Pingdom Pingdom Monitoring Sentry Sentry Error logging StatusPage StatusPage Status page