General Information
Aikido Security Checks

Aikido Security Checks

Introduction

Aikido uses a robust array of security checks. We categorize these checks within specific overviews—Repository, Cloud, Container, and Domain—making it straightforward for you to access and understand the kind of security measures in place.

Checks

  • Repository Scanning checks: Get insights into the checks for OSS, Secrets, Licences, SAST, IaC, Malware Detection and Mobile Issues

  • Cloud Configuration Checks: You can filter on the type of cloud(s) you use for an easy overview.

  • Container Scanning Checks: Open source dependency monitoring and end-of-life runtimes

  • Domain Scanning Checks: Checks for ZAP and Nuclei

Other recommended views

  • Overview of licenses and license groups

  • Malware Scanning

  • Runtimes and Frameworks