Automate tagging of vulnerable docker images in ECR

Amazon Elastic Container Registry is a fully-managed Docker container registry. It makes it easy for developers to store and manage Docker images inside their AWS environment. ECR supports two types of image scanning. Enhanced image scanning requires an integration with Amazon Inspector. It will scan your repositories continuously. Basic image scanning will use the Common Vulnerabilities and Exposures (CVEs) database (open-source Clair) to find vulnerabilities in your images. You can trigger scans on image push or manually....

June 19, 2022 · Lorenz Vanthillo

New ECR Pull Through Cache Repositories

Just before AWS Re:invent 2021, AWS announced Pull Through Cache Repositories for Amazon Elastic Container Registry. This new feature allows you to keep your ECR registry in sync with the upstream registry. It’s important to note that there is only support for upstream repositories hosted on Quay.io and ECR Public. The most popular registry Docker Hub isn’t supported but there is a way to work around this problem. Another recent announcement confirmed that Docker Official images are available on ECR Public....

December 12, 2021 · Lorenz Vanthillo