KICS is Kicking It

KICS is Kicking It
KICS (Keeping Infrastructure as Code Secure) has had an incredibly successful launch with over 273k downloads as of date! As a result, we wanted to learn more about KICS, so we sat down with Ori Bendet, Director of Product Management at Checkmarx to learn more about the creation of KICS, what it is, in what cases you should use it, and what new developments you can expect to see in the coming months. Here is what we learned.

How would you describe KICS to a non tech-savvy audience?


KICS is an open-source project backed by Checkmarx that is purposely designed to scan infrastructure as code. So just like SAST that scans application source code, finding vulnerabilities and security issues within, KICS scans infrastructure code to finds issues that may lead to potential vulnerabilities as well. Since KICS is open source, you don't need any licenses to use it. You can just go to the repository or download it from Docker Hub, and you can have it up and running in as little as a few minutes to start scanning your infrastructure code. Also, KICS integrates into a wide variety of CI/CD solutions.

How did it all start?


Actually, the concept around KICS started a few years ago as an innovation project and then it picked up speed late last year. The project started in the Office of the CTO lead by Maty Siman, then Alex Roichman, Director of Cloud Native Security handed it over to R&D and Product Management to bring it ..

Support the originator by clicking the read the rest link below.