Hi all

RapiDAST is made public now at https://github.com/RedHatProductSecurity/rapidast.

RapiDAST is currently providing a framework for automated dynamic scanning against web API. The goal here in terms of OperateFirst is: 

RapiDAST to be running as a service for the community hosted on operate first clusters. Any service running on operate first and any other community service can use RapiDAST to check for security risks in their API.

For onboarding, implementation of an operator and work to get it onboard is yet to be done. Any guidance or references on processes, requirements or implementation will be much appreciated.

Thanks
--
Jeremy Choi / Red Hat Product Security