Site Reliability Engineer at a tech vendor with 10,001+ employees
Ease of setup and insightful report generation guide vulnerability management effectively
Pros and Cons
- "What I find valuable is the ease of setup with Trivy, including pre-defined operators that require minimal configuration."
- "The main area for improvement is in differentiating between OS and application-based vulnerabilities."
What is our primary use case?
We are using Trivy for vulnerability scans and identifying open secrets, if there are any, in our Kubernetes clusters. We are visualizing the results on Grafana dashboards, which helps restrict the exposure of secrets and makes our system more precise with image scanners.
What is most valuable?
What I find valuable is the ease of setup with Trivy, including pre-defined operators that require minimal configuration. The reports generated are easy to read, even for non-technical individuals. Good documentation for installation and troubleshooting is provided. Additionally, it differentiates vulnerabilities based on severity, which aids in addressing vulnerabilities in the correct order.
What needs improvement?
The main area for improvement is in differentiating between OS and application-based vulnerabilities. Additionally, the customization of reports is limited; we can only add a few parameters. Custom application details in reports would make it easier to identify the use case of each pod.
For how long have I used the solution?
I have been using Trivy for around six to seven months.
Buyer's Guide
Trivy
December 2025
Learn what your peers think about Trivy. Get advice and tips from experienced pros sharing their opinions. Updated: December 2025.
879,310 professionals have used our research since 2012.
What was my experience with deployment of the solution?
We faced challenges with setting up Trivy on Windows, but the process on Linux was smooth. The complexity is attributed to Windows setups rather than Trivy itself. For implementation, we downloaded the repository, ran a few commands, and used Helm charts to deploy Trivy operators on Kubernetes.
What do I think about the stability of the solution?
There are no performance or stability issues with Trivy.
What do I think about the scalability of the solution?
Trivy is quite easy to scale, especially on Kubernetes. We have replicated it across multiple clusters, and it scales easily both vertically and horizontally, depending on CPU usage and the number of pods.
How are customer service and support?
We haven't tried reaching out to Trivy's technical support, and I'm unsure if they provide any.
How would you rate customer service and support?
Neutral
Which solution did I use previously and why did I switch?
Before Trivy, we did not have any solution in place for scanning.
How was the initial setup?
The initial setup was straightforward for Linux but not for Windows. We followed the documentation provided, ran the necessary commands, and used Helm charts for Kubernetes. It took more than one day for the Kubernetes setup and around five to six hours for the local setup.
What about the implementation team?
We implemented Trivy following the documentation available. The setup for both Trivy itself and the Trivy operator required downloading the repositories and configuring them using Helm charts on Kubernetes.
What's my experience with pricing, setup cost, and licensing?
Trivy is open source, making it cost-effective. There are customization options available at the cluster level, allowing us to modify schedules, scaling, and which pods or images to scan.
Which other solutions did I evaluate?
We did not evaluate any other solutions. Trivy was the first option that came up during our search.
What other advice do I have?
One piece of advice is to start with the image-based version locally to understand how Trivy works before setting it up on Kubernetes. This local setup will enhance understanding, which helps when customizing the Kubernetes setup. Overall, I rate Trivy as an eight out of ten as a solution.
Disclosure: My company does not have a business relationship with this vendor other than being a customer.
Last updated: May 4, 2025
Flag as inappropriatePrincipal DevSecOPs at a computer software company with 10,001+ employees
Detect vulnerabilities in code and containers with a comprehensive open source tool
Pros and Cons
- "Trivy's open source nature and wide functionality are incredibly valuable."
- "Trivy's open source nature and wide functionality are incredibly valuable."
- "A dynamic scanning capability during runtime would be a significant advantage."
- "Currently, the container image scanning is static. A dynamic scanning capability during runtime would be a significant advantage."
What is our primary use case?
I mainly use Trivy for two primary use cases. One is to scan Docker images for vulnerabilities, and I also use it to find open source vulnerabilities in application code.
What is most valuable?
Trivy's open source nature and wide functionality are incredibly valuable. It can scan Kubernetes files, detect Dockerfile issues, and even scan Terraform code. The ease of use and ability to integrate into CI/CD pipelines in a straightforward manner make it a beneficial tool.
Additionally, it supports all operating systems and maintains an up-to-date security vulnerability CVE list. Another major advantage is its ability to find secrets and sensitive information in code.
What needs improvement?
Currently, the container image scanning is static. A dynamic scanning capability during runtime would be a significant advantage.
Additionally, the open-source vulnerability database could be more extensive. Trivy lacks a user interface, report generation, and SIEM integration.
For how long have I used the solution?
I have been using Trivy for four years now.
What do I think about the stability of the solution?
I have never faced any performance issues with Trivy.
What do I think about the scalability of the solution?
I have not experienced any scalability issues. Being command-line based, Trivy can run multiple times without difficulty or slowness.
How are customer service and support?
I have never escalated any issues as Trivy is open-source.
How would you rate customer service and support?
Neutral
Which solution did I use previously and why did I switch?
Before Trivy, I used another open-source tool but found it was not well managed. I evaluated Snyk and Sonatype Nexus container scanner.
How was the initial setup?
The initial setup of Trivy is very straightforward. It takes about five to ten minutes to set up and requires no special steps.
What was our ROI?
Using Trivy, I've achieved significant cost savings, with the estimated savings being around $40,000 to $50,000.
What's my experience with pricing, setup cost, and licensing?
The cost was a primary consideration for choosing Trivy as it is free of cost and offers all the necessary functionality, reducing the need for paid solutions.
Which other solutions did I evaluate?
I evaluated solutions like Snyk and Sonatype Nexus container scanner before deciding on Trivy.
What other advice do I have?
I recommend thoroughly understanding all the features of Trivy and its command-line options. This knowledge will help better integrate it into CI/CD pipelines and decide when to exit scanning if detections occur.
On a scale of one to ten, I would rate Trivy as an eight out of ten.
Although it lacks a user interface and report generation, its robust functionality and cost-effectiveness make it a top choice.
Disclosure: My company does not have a business relationship with this vendor other than being a customer.
Buyer's Guide
Trivy
December 2025
Learn what your peers think about Trivy. Get advice and tips from experienced pros sharing their opinions. Updated: December 2025.
879,310 professionals have used our research since 2012.
Cybersecurity & DevSecOps Lead at a tech services company with 11-50 employees
Enables efficient integration with seamless vulnerability detection
Pros and Cons
- "Trivy is easy to integrate with CI/CD and can be installed on desktops to scan images."
- "Trivy is easy to integrate with CI/CD and can be installed on desktops to scan images."
- "The only problem is that Trivy does not support reporting features such as generating reports in CSV, which is useful for auditing and reporting."
- "The only problem is that Trivy does not support reporting features such as generating reports in CSV, which is useful for auditing and reporting."
What is our primary use case?
I use Trivy for CICD and container scanning.
What is most valuable?
Trivy is easy to integrate with CI/CD and can be installed on desktops to scan images. It helps with all configurations, including scanning of images and file systems, and even detecting secrets, not just vulnerabilities. It is very lightweight, requiring minimal effort to get it working. Trivy catches most vulnerabilities quickly because it does not take time to scan anything.
What needs improvement?
The only problem is that Trivy does not support reporting features such as generating reports in CSV, which is useful for auditing and reporting.
Additionally, Trivy should work as a Software Composition Analysis tool. If Trivy could do this, it would be great.
For how long have I used the solution?
I have been working with Trivy for more than four years.
What do I think about the stability of the solution?
I find Trivy to be stable.
What do I think about the scalability of the solution?
I do not have to scale Trivy itself. I have to scale the part or the tool that is scanning the images. Each instance is a complete system that can scan as many images as are passed through that scanning stage.
How are customer service and support?
We are using the open source community, so we do not need customer service support. If anything happens, we go on GitHub to find a solution.
How would you rate customer service and support?
Positive
Which solution did I use previously and why did I switch?
We have been using Trivy from the beginning. We also have another scanner, New Vector, but our primary scanner is Trivy.
How was the initial setup?
The initial setup is straightforward, not just for me, but also for other developers who find it easy to set up and run. We installed Trivy in the container and used it for scanning other images. The setup process is quick and takes approximately five minutes.
Which other solutions did I evaluate?
We tried QEscape and some other new solutions, however, we settled with Trivy. I am not sure about money savings. I have not explored any other commercial software.
What other advice do I have?
Trivy is a Swiss knife. I recommend it because it is easy to integrate and provides quick results.
On a scale of one to ten, I rate it nine out of ten for vulnerability scanning.
Which deployment model are you using for this solution?
On-premises
Disclosure: My company does not have a business relationship with this vendor other than being a customer.
Software Engineer at a manufacturing company with 10,001+ employees
Seamlessly integrates with CI/CD pipeline for effective security and malware testing
Pros and Cons
- "The most valuable feature of Trivy is its easy integration with the CI/CD pipeline."
- "The most valuable feature of Trivy is its easy integration with the CI/CD pipeline."
- "The reporting could be a little better."
- "The reporting could be a little better. When integrating Trivy with CI, the interpretation of the reports could be improved."
What is our primary use case?
We are using Trivy for status analysis tests of our code bases, primarily for security and malware testing.
What is most valuable?
The most valuable feature of Trivy is its easy integration with the CI/CD pipeline. It allows for seamless scanning of the entire code base in GitHub, making it very scalable based on how it is deployed in conjunction with CI. It has greatly facilitated our security testing and analysis processes.
What needs improvement?
The reporting could be a little better. When integrating Trivy with CI, the interpretation of the reports could be improved. The only aspect that seems to require more effort is understanding the reporting, which might need some attention.
For how long have I used the solution?
I have used Trivy for one to two months.
What do I think about the stability of the solution?
Trivy is stable. With my usage so far, I haven't encountered any major stability issues.
What do I think about the scalability of the solution?
Trivy is very scalable. With its integration into our CI setup, it can scan the whole code base efficiently. However, there might be a learning curve when using it on a standalone basis.
How are customer service and support?
I haven't had the chance to talk to the support team, so I have no direct experience with their customer service. However, the documentation is good, and it helped me navigate through the setup.
How would you rate customer service and support?
Positive
Which solution did I use previously and why did I switch?
We have different static analysis tools like Coverity or Bandit, however, they are not alternatives to Trivy. We use multiple methods for scanning, and Trivy complements these other tools.
How was the initial setup?
The initial setup was easy, and it took just a couple of days for deployment.
What about the implementation team?
I used a third party for the implementation. Trivy GitHub CI has a third-party GitHub action that I could use directly.
Which other solutions did I evaluate?
I didn't evaluate other options personally. Different options are used within my company. I don't recall the names.
What other advice do I have?
I would recommend starting to use Trivy and explore the documentation, as it is quite comprehensive. Understanding the project pipeline first is important, as it affects the configuration and integration process. This understanding is crucial for integrating Trivy into your security pipeline.
I'd rate the solution eight out of ten.
Which deployment model are you using for this solution?
Private Cloud
If public cloud, private cloud, or hybrid cloud, which cloud provider do you use?
Other
Disclosure: My company has a business relationship with this vendor other than being a customer.
Buyer's Guide
Download our free Trivy Report and get advice and tips from experienced pros
sharing their opinions.
Updated: December 2025
Product Categories
Container SecurityPopular Comparisons
Wiz
Microsoft Defender for Cloud
Snyk
SentinelOne Singularity Cloud Security
Prisma Cloud by Palo Alto Networks
Veracode
Qualys VMDR
CrowdStrike Falcon Cloud Security
JFrog Xray
Orca Security
Aqua Cloud Security Platform
FortiCNAPP
Sysdig Secure
SUSE NeuVector
Red Hat Advanced Cluster Security for Kubernetes
Buyer's Guide
Download our free Trivy Report and get advice and tips from experienced pros
sharing their opinions.
Quick Links
Learn More: Questions:
- When evaluating Container Security, what aspect do you think is the most important to look for?
- What tools do you rely on for building a DevSecOps pipeline?
- Container vs VM: What are the main differences?
- What do you look for in a container security solution?
- What container security solution are you using?
- Which Container Image Security tool is the best in the current market?
- Why is Container Security software important for companies?
- Why is Container Security important for companies?
- What are some tips for ensuring that containers are secure?
- What container security solution are you using? Do you recommend it?
















