top of page
< Back

AWS Foundational Security Best Practice

ECR.1

ECR private repositories should have image scanning configured

Severity

Cloud Platforms

Resources

HIGH

AWS

Amazon Elastic Container Registry

This control checks whether a private ECR repository has image scanning configured. This control fails if a private ECR repository doesn’t have image scanning configured.

6pl org white ai logo.png

(C) Copyright 2023 6PILLARS CLOUD AUTOMATION PTY LTD

bottom of page