Skip to main content
Version: 0.16.0

Introduction Enterprise

Policy

Weave Policy Engine help users to have continuous security and compliance checks across their software delivery pipeline. The engine utilize policy-as-code to guarantee security, resilience and coding standards across applications and infrastructure. The engine comes alongside with 100+ policies covering SOC2, GDPR, PCI-DSS, HIPAA, Mitre Attack and more.

The policy engine provide the following functionality:

Admission Controller

An out-of-the-box admission controller that monitors any changes happening to the clusters deployments and resources, and prevent violating changes at deployment time from being deployed to clusters.

Audit

Daily scans for your clusters deployments and resources, then report back any policy violations. The audit results can be published to different data analytics tools to provide compliance posture analysis for your clusters runtime.

Commit/Build Time Checks

Early feedback on policy violations at the commit or build time, by reporting policy violations right inside git or other CI tools. That helps developers and operators detect policy violations and fix them before they deploy their changes to the clusters.