Cluster image scanning enables an initial scan and automatic rescanning of cluster images. The cbcontainers-image-scanning-reporter component is responsible for aggregating and sending all scanned image results to the Carbon Black Cloud backend.

The cbcontainers-image-scanning-reporter component acts as a proxy for some calls to the Carbon Black Cloud backend. Because it maintains a local cache, this action avoids a large number of calls in the case that the cluster has many nodes (respectively, cluster-scanners).

Image bartifactory/image-scanning-reporter
Opened ports 443/TCP
Connects to Kubernetes services None
Connects to backend defense-prod05.conferdeploy.net:443
NO_PROXY requirements N/A
Requested resources CPU- 200m, Memory - 64Mi
Resource limits CPU- 900m, Memory - 1Gi
Replica count (min & def) Min- 1, Default - 1
Horizontal Scaling None
Tolerances

node.kubernetes.io/not-ready:NoExecute op=Exists for 300s

node.kubernetes.io/unreachable:NoExecute op=Exists for 300s

Is privileged No