Security and access control

Security and access control

Docker Enterprise has its own built-in authentication mechanism with role-based access control (RBAC), so that you can control who can access and make changes to your cluster and applications. Also, Docker Enterprise authentication integrates with LDAP services and supports SAML SCIM to proactively synchronize with authentication providers. You can also opt to enable the PKI authenticati onto use client certificates, rather than username and password.

../_images/docker-ee-overview-2.png

Docker Enterprise integrates with Mirantis Secure Registry so that you can keep the Docker images you use for your applications behind your firewall, where they are safe and can’t be tampered with. You can also enforce security policies and only allow running applications that use Docker images you know and trust.

Windows application security

Windows applications typically require Active Directory authentication in order to communicate with other services on the network. Container-based applications use Group Managed Service Accounts (gMSA) to provide this authentication. Docker Swarm fully supports the use of gMSAs with Windows containers.

Secure supply chain

../_images/docker-ee-overview-3.png
  • MSR support for the Docker App format, based on the CNAB specification
  • Image signing and scanning of Kubernetes and Swarm images and Docker Apps for validating and verifying content
  • Image promotion with mirroring between registries as well as Docker Hub
  • Define policies for automating image promotions across the app development lifecycle of Kubernetes and Swarm apps