Skip to main content

July 2022 Platform Releases

Release Notes

  • Proxy Scanner config change: scan_public_registries is now true by default - If you omit the scan_public_registries field from your Proxy Scanner config, it will now be set to true by default.
  • Image filter option now available for proxy scanner integrations - Use the image_filter option to scan and assess specific images in a registry with the Proxy Scanner.
  • Active container images assessed with inline scanner and proxy scanner are now re-evaluated daily - An active image is one that is observed by the Lacework Agent (see Container Vulnerability FAQs for further explanation).
    • This includes Kubernetes Admission Controller integrations as the proxy scanner is a component of the integration.
    • For inline scanner, this will only apply to images that have been scanned when the --save option was used (as this saves results to the Lacework Console).
  • New API endpoints for Data Export Rules - Lacework offers a new set of API endpoints for users to export data collected from their Lacework account and send it to an S3 bucket. Users can extend Lacework processed/normalized data to report/visualize alone or combine with other business/security data to get insights and make meaningful business decisions.

Documentation Site Updates

doc-restructure.png

The new Lacework documentation site has the following improvements:

  • Search - The enhanced search function provides filters to help you narrow your search results to specific categories. Click a category to see the results within that category only. Each search result shows its category, the heading where the content is found, and the help topic URL.
  • New navigation elements - The site introduces the following elements:
    • Landing page - The new landing page displays the search bar and tiles to replace the original home page. The side navigation now displays only after clicking a tile or selecting an item from the top navigation bar.
    • Tiles - Tiles highlight the most commonly accessed documentation topics and provide a quick way to view helpful resources like the latest release notes and critical vulnerability bulletins.
    • Updated navigation bar - In the navigation bar, the Product Docs tab replaces the Home tab. Product Docs is a drop-down menu where you can select from these categories: Navigate the Console, Onboarding, and IaC.
  • Content reorganization - Content is now grouped differently and the navigation to reach topics may differ because the topics are located in different categories:
    • Product docs - Previously, Lacework product documentation was combined under the Home tab, which also had one left navigation menu. Now, the same content is split between Navigate the Console and Onboarding, each with its own left navigation menu.
    • The Navigate the Console category aligns organizationally with the Lacework Console and contains content relevant to its available features and functionality.
    • The Onboarding category contains overviews, initial setup information, and content related to integrating cloud service providers, container registries, and hosts.
    • The IaC category contains Lacework IaC Security documentation. IaC was previously a stand-alone top navigation item.
    • The following table maps topics’ and sub-categories’ previous navigation to their new navigation.
Topic or Sub-CategoryPrevious NavigationNew Navigation
OverviewGet StartedOnboarding
Onboard with LaceworkGet StartedOnboarding > Overview
Terraform for LaceworkGet StartedOnboarding > Overview
Integrate Lacework with AWSIntegration SetupOnboarding
Integrate Lacework with AzureIntegration SetupOnboarding
Integrate Lacework with Google CloudIntegration SetupOnboarding
Integrate Container RegistriesIntegration Setup > ContainersOnboarding > Container Registries
Integrate Proxy ScannerIntegration Setup > ContainersOnboarding > Container Registries
Integrate Inline ScannerIntegration Setup > ContainersOnboarding > Container Registries
AWS ComplianceComplianceNavigate the Console > Compliance
Azure ComplianceComplianceNavigate the Console > Compliance
Google Cloud ComplianceComplianceNavigate the Console > Compliance
Cloud Compliance DashboardComplianceNavigate the Console > Compliance
CIS BenchmarksComplianceNavigate the Console > Reports
ReportsComplianceNavigate the Console
Container Vulnerability AssessmentVulnerability DiscoveryNavigate the Console > Vulnerabilities
Host Vulnerability AssessmentVulnerability DiscoveryNavigate the Console > Vulnerabilities
Vulnerability ExceptionsVulnerability DiscoveryNavigate the Console > Vulnerabilities
LW Risk ScoreVulnerability DiscoveryNavigate the Console > Vulnerabilities
PoliciesDetectionNavigate the Console > Policies
Use Lacework APIs (for custom policies)DetectionNavigate the Console > Policies
Use Lacework Console (for custom policies)DetectionNavigate the Console > Policies
Compliance Policy ExceptionsDetectionNavigate the Console > Policies
Container Vulnerability PoliciesDetectionNavigate the Console > Policies
PolygraphsInvestigationNavigate the Console > Resources
DossiersInvestigationNavigate the Console > Resources
Resource InventoryInvestigationNavigate the Console > Resources
Integrate with Kubernetes Admission ControllerLacework for Kubernetes SecurityOnboarding > Kubernetes
Kubernetes Audit LogsLacework for Kubernetes SecurityOnboarding > Kubernetes
EKS Audit Log IntegrationIntegration Setup > Integrate Lacework with AWSOnboarding > Kubernetes
Lacework for Linux Workload SecurityLacework for Workload SecurityOnboarding > Workload Security
Lacework for Windows Workload SecurityLacework for Workload SecurityOnboarding > Workload Security
Account & Organization SettingsAdministrationNavigate the Console > Settings
AuthenticationAdministrationNavigate the Console > Settings > Usage
Usage & BillingAdministrationNavigate the Console > Settings > Usage
Team MembersAdministration > Account & Organization SettingsOnboarding
CloudTrail Events ReferenceEventsNavigate the Console > Events
Time-Series Events ReferenceEventsNavigate the Console > Events
Workload Events ReferenceEventsNavigate the Console > Events
Report RulesEvents > RulesNavigate the Console > Settings > Configuration
Alert RulesEvents > RulesNavigate the Console > Settings > Notifications
Alert ChannelsEventsOnboarding
Data Shares & ExportHomeNavigate the Console > Settings > Configuration
FAQsHomeLanding page
Critical Vulnerability BulletinsHomeLanding page