Automate container image scanning, vulnerability detection, and registry access control evidence collection. Track image security, compliance scanning, and access policies for SOC 2, ISO 27001, and PCI-DSS.
Continuous container security and compliance evidence collection
Read-only service principal with Azure Container Registry permissions
Create an Azure service principal with read-only permissions including AcrPull, Reader, and AcrImageSigner roles scoped to your container registries.
Enable Microsoft Defender for Containers in Azure Security Center to activate continuous vulnerability scanning and compliance assessments for all registry images.
Provide your Azure subscription ID, tenant ID, and service principal credentials to LowerPlane. We'll verify access and start collecting container security evidence from all registries.
LowerPlane uses read-only service principal access and cannot push, delete, or modify any container images or registry configurations. Access is scoped to registry metadata, scan results, and audit logs only. You can revoke access at any time by deleting the service principal.
Real-time container security evidence mapped to compliance controls
| Control | Evidence Type | Service | Frequency |
|---|---|---|---|
Image Vulnerability ScansSOC 2 | Container image scan results with CVE details | Azure Container Registry + Defender | On push |
Container Image InventoryISO 27001 | Complete image manifest with tags and digests | Azure Container Registry | Daily |
Registry Access ControlPCI-DSS | RBAC assignments and repository permissions | Azure Container Registry + RBAC | Daily |
Image Signing VerificationSOC 2 | Content trust and signature validation status | Azure Container Registry | Real-time |
Retention PoliciesISO 27001 | Automated image retention and cleanup policies | Azure Container Registry | Daily |
Geo-Replication StatusSOC 2 | Registry replication configuration and health | Azure Container Registry | Daily |
Webhook EventsISO 27001 | Registry webhook activity and event logs | Azure Container Registry | Real-time |
Compliance Scanning ResultsPCI-DSS | Policy compliance status and violations | Microsoft Defender | Continuous |
Collecting evidence from all Azure Container Registry instances in your subscription
View complete evidence mappingAzure Container Registry integration satisfies container security and vulnerability management controls
Azure Container Registry integration covers 9 SOC 2 controls focusing on change management, system operations, and security monitoring.
Essential container security compliance automation
"The Azure Container Registry integration automated our container security evidence collection. No more manual exports of vulnerability scans or compliance reports. Auditors love seeing continuous vulnerability monitoring with geo-replication disaster recovery proof."
Everything you need to know about Azure Container Registry integration
Still have questions?
Contact our security teamBuild comprehensive container security and DevOps compliance coverage
Connect your Azure Container Registry in 3 minutes and start collecting container security evidence automatically
No credit card required • 14-day free trial • Setup in 3 minutes