Securing Applications and Clusters

00000000000000In this chapter, we will discuss the fundamental steps of reducing the attack surface and securing Kubernetes clusters before we go live from test to production. We will talk about security auditing, building DevSecOps into CI/CD pipelines, detecting metrics for performance analysis, and how to securely manage secrets and credentials.

In this chapter, we will cover the following recipes:

  • Using RBAC to harden cluster security
  • Configuring Pod Security Policies
  • Using Kubernetes CIS Benchmark for security auditing
  • Building DevSecOps into the pipeline using Aqua Security
  • Monitoring suspicious application activities using Falco
  • Securing credentials using HashiCorp Vault
..................Content has been hidden....................

You can't read the all page of ebook, please click here login for view all page.
Reset
3.12.153.212