Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

APPSECTOOLS-28032 Sec Onboard: Code Analysis Onboarding #6

Merged
Changes from all commits
Commits
File filter

Filter by extension

Filter by extension

Conversations
Failed to load comments.
Loading
Jump to
Jump to file
Failed to load files.
Loading
Diff view
Diff view
28 changes: 28 additions & 0 deletions .security_config/security_config.yaml
Original file line number Diff line number Diff line change
@@ -0,0 +1,28 @@
# yaml-language-server: $schema=https://security-api.appsec.inday.io/schemas/security_config.json
# This is the configuration file for Chimera. This file is required to allow the scanning platform to scan your repo.
# Please see https://wolinks.com/chimera for details.

#####################
# CHANGE LOG
#####################
# (re)adding code analysis service webhook: seeking approval on pr [https://api.github.com/repos/peakon/ecr-tag-buildkite-plugin/pulls/6]
# (re)adding code analysis service ac svc-secapi-appsec: seeking approval on pr [https://api.github.com/repos/peakon/ecr-tag-buildkite-plugin/pulls/6]

#####################
# SLACK CONFIGURATION
#####################
# Uncomment the below section and provide a Slack channel's name to allow Chimera to
# notify your slack channel about scans. Please see Chimera documentation on how to do this.
#slack:
#enabled: true
#channel: <slack-channel-name>

##########################
# SCAN TOOL CONFIGURATION
##########################
tools_config:
semgrep:
rulesets: []
snyk: {}
trufflehog: {}
checkov: {}
Loading