Skip to main content

Prowler scanner reference

You can scan your configurations using Prowler, an open-source tool for performing AWS, GCP and Azure security best practices assessments, audits, incident response, continuous monitoring, hardening and forensics readiness.

Before you begin

Docker-in-Docker requirements

note

Docker-in-Docker is not required for ingestion workflows where the scan data has already been generated.

You need to include a Docker-in-Docker background service in your stage if either of these conditions apply:

  • You configured your scanner using a generic Security step rather than a scanner-specific template such as Aqua Trivy, Bandit, Mend, Snyk, etc.
  • You’re scanning a container image using an Orchestration or Extraction workflow.
Set up a Docker-in-Docker background step
  1. Go to the stage where you want to run the scan.

  2. In Overview, add the shared path /var/run.

  3. In Execution, do the following:

    1. Click Add Step and then choose Background.
    2. Configure the Background step as follows:
      1. Dependency Name = dind
      2. Container Registry = The Docker connector to download the DinD image. If you don't have one defined, go to Docker connector settings reference.
      3. Image = docker:dind
      4. Under Optional Configuration, select the Privileged checkbox.
Configure the background step

Root access requirements

You need to run the scan step with root access if either of the following apply:

  • You need to run a Docker-in-Docker background service.

  • You need to add trusted certificates to your scan images at runtime.

note

You can set up your STO scan images and pipelines to run scans as non-root and establish trust for your own proxies using self-signed certificates. For more information, go to Configure STO to Download Images from a Private Registry.

Prowler step configuration

Scan settings

Scan Mode

The orchestration mode to use for the scan. The following list includes the UI and YAML values for the supported options.

  • Orchestrated A fully-orchestrated scan. A Security step in the Harness pipeline orchestrates a scan and then normalizes and compresses the results.
  • Ingestion Ingestion scans are not orchestrated. The Security step ingest results from a previous scan (for a scan run in an previous step) and then normallizes and compresses the results.

Scan Configuration

Select the compliance framework to apply when running the scan:

  • Default
  • Hipaa
  • GDPR
  • Exclude Extras

Target settings

Type

  • Configuration Scan your cloud environment by gathering configuration data via the cloud provider’s APIs.

Name

The Identifier that you want to assign to the target you’re scanning in the pipeline. Use a unique, descriptive name such as codebaseAlpha or jsmith/myalphaservice. Using descriptive target names will make it much easier to navigate your scan data in the STO UI.

Variant

An identifier for a specific variant to scan, such as the branch name or image tag. This identifier is used to differentiate or group results for a target. Harness maintains a historical trend for each variant.

You can see the target name, type, and variant in the Test Targets UI:

Target name, type, and branch

Workspace

The workspace path on the pod running the Security step. The workspace path is /harness by default.

You can override this if you want to scan only a subset of the workspace. For example, suppose the pipeline publishes artifacts to a subfolder /tmp/artifacts and you want to scan these artifacts only. In this case, you can specify the workspace path as /harness/tmp/artifacts.

Ingestion File

The results data file to use when running an Ingestion scan. STO steps can ingest scan data in SARIF and Harness Custom JSON format. Generally an Ingestion scan consists of a scan step (to generate the data file) and an ingestion step (to ingest the data file).

Authentication settings

Settings for the AWS account to use when running an orchestrated scan.

Access ID

Username to log in to the scanner.

Access Token

The access token to log in to the scanner. In most cases this is a password or an API key.

You should create a Harness text secret with your encrypted token and reference the secret using the format <+secrets.getValue("project.container-access-id")>. For more information, go to Add and Reference Text Secrets.

Access Region

The AWS region of the configuration to scan.

Log Level, CLI flags, and Fail on Severity

Log Level

The minimum severity of the messages you want to include in your scan logs. You can specify one of the following:

  • DEBUG
  • INFO
  • WARNING
  • ERROR

Additional CLI flags

You can use this field to run the prowler aws scanner with specific command-line arguments. For example, you can exclude specific checks from a scan like this: -excluded-checks s3_bucket_public_access

Fail on Severity

Every Security step has a Fail on Severity setting. If the scan finds any vulnerability with the specified severity level or higher, the pipeline fails automatically. You can specify one of the following:

  • CRITICAL
  • HIGH
  • MEDIUM
  • LOW
  • INFO
  • NONE — Do not fail on severity

The YAML definition looks like this: fail_on_severity : critical # | high | medium | low | info | none

Additional Configuration

In the Additional Configuration settings, you can use the following options:

Advanced settings

In the Advanced settings, you can use the following options:

Security step settings (deprecated)

You can set up Prowler scans using a Security step: create a CI Build or Security Tests stage, add a Security step, and then add the setting:value pairs as specified below.

Target and variant

The following settings are required for every Security step:

  • target_name A user-defined label for the code repository, container, application, or configuration to scan.
  • variant A user-defined label for the branch, tag, or other target variant to scan.
note

Make sure that you give unique, descriptive names for the target and variant. This makes navigating your scan results in the STO UI much easier.

You can see the target name, type, and variant in the Test Targets UI:

Target name, type, and branch

For more information, go to Targets, baselines, and variants in STO.

Prowler scan settings

  • product_name = prowler
  • scan_type = configuration
  • policy_type = orchestratedScan or ingestionOnly
  • product_config_name
    • Accepted values(s):
      • default, hipaa, gdpr, exclude_extras
  • fail_on_severity - See Fail on Severity.
  • tool_args — You can use this field to run the prowler aws scanner with specific command-line arguments. For example, you can exclude specific check from a scan like this: tool_args = -excluded-checks s3_bucket_public_access

Configuration scan settings

The following settings apply to all scanners where the scan_type is configuration.

  • configuration_type
    • accepted value(s)s: aws_account
  • configuration_region
  • configuration_environment
  • configuration_access_id
  • configuration_access_token

Ingestion file

The following setting is required for Security steps where the policy_type is ingestionOnly.

  • ingestion_file The results data file to use when running an Ingestion scan. You should specify the full path to the data file in your workspace, such as /shared/customer_artifacts/my_scan_results.json. STO steps can ingest scan data in SARIF and Harness Custom JSON format.

The following steps outline the general workflow for ingesting scan data into your pipeline:

  1. Specify a shared folder for your scan results, such as /shared/customer_artifacts. You can do this in the Overview tab of the Security stage where you're ingesting your data.

  2. Create a Run step that copies your scan results to the shared folder. You can run your scan externally, before you run the build, or set up the Run step to run the scan and then copy the results.

  3. Add a Security step after the Run step and add the target name, variant, and ingestion_file settings as described above.

For a complete workflow description and example, go to Ingest Scan Results into an STO Pipeline.