Docker Images - Administrator Guide - 8 - Cortex XSOAR - Cortex - Security Operations

Cortex XSOAR Administrator Guide

Product
Cortex XSOAR
Version
8
Creation date
2024-02-14
Last date published
2024-04-25
Category
Administrator Guide
Solution
Cloud
Abstract

Use Docker to run Python scripts and integrations in a controlled environment in Cortex XSOAR.

Docker enables you to run scripts and integrations from an image in a controlled environment that isolates and safeguards the server. It also simplifies environment setup by packaging dependencies and configurations within an image, ensuring consistent execution across different systems. Some integrations and scripts come out-of-the-box with Cortex XSOAR Docker images. You can choose a different Docker image which suits your requirements from the Cortex XSOAR Docker image registry in Docker hub, or use your own.

The Cortex XSOAR Docker image registry in Docker hub is located under the Demisto organization folder. The repository-info branch In Github contains information about each image to help you find one relevant for you. You can alternatively pull a custom Docker image from a private authenticated image registry.

You can pull Docker images either directly or via an engine. If using an engine to pull Docker images from a private authenticated registry, you first need to configure the authentication on the engine machine.

Note

You can access publicly available Docker hub images from the Cortex XSOAR tenant even if there is no external connection to Docker hub, for example, if due to firewall constraints your engine cannot access Docker hub.