Navigating ARMO Platform

ARMO Platform provides powerful visualization tools to gain insights into your Kubernetes environment’s security and risk posture. It helps contextualize misconfigurations and vulnerabilities inside your clusters and within your code and image repositories.

Identifying misconfigurations and vulnerabilities in your code and images before you deploy them into your environment reduces the number of potential attack vectors, even though we can identify them after they’ve been deployed.

Scan results are organized into information about your cluster and information about your code.

Cluster information

  • Dashboard - The default page when you open ARMO Platform. This provides a high-level view of your Kubernetes environment’s security and vulnerability.
  • Compliance - Shows the results of your configuration scans and lists misconfigurations identified in your clusters. You can add clusters, drill-down for more information, and view suggested remediation steps.
  • Vulnerabilities - Shows the common vulnerabilities and exposures (CVE) identified on workloads inside your clusters. You can scan a cluster, set a scan schedule, and drill-down for more information.
  • RBAC Visualizer - An interactive visualizer for your role-based access controls (RBAC) in your clusters. You can view Kuberenetes roles, resources, role bindings, and relevant relationships in context.

Code information

  • Repository Scanning - Shows misconfigurations found in your code repositories. You can add repositories, drill-down for more information, and view suggested remediation steps.
  • Registry Scanning - Shows vulnerabilities found in your image repositories. You can add and scan an image registry and drill-down for more information.