Strengthening Kubernetes Security

By Koteswara Rao Vellanki

議題

Strengthening Kubernetes Security

TR 211 [[ new Date( '2023-07-29 06:10:00+00:00' ).toLocaleDateString('ja', {year: 'numeric', month: '2-digit', day: '2-digit'}) ]] [[ new Date( '2023-07-29 06:10:00+00:00' ).toLocaleTimeString('zh-Hant', {hour12: false, hour: '2-digit', minute:'2-digit'}) ]] ~ [[ new Date( '2023-07-29 06:40:00+00:00' ).toLocaleTimeString('zh-Hant', {hour12: false, hour: '2-digit', minute:'2-digit'}) ]] en
加入行事曆 加入關注 加入關注 已關注

In this talk, we will be discussing the importance of securing your Kubernetes cluster and how you can do it using the powerful tool, "m9sweeper." As the adoption of Kubernetes continues to grow, it has become more critical to prioritize the security of your cluster.

"M9sweeper" is an open-source security tool that is designed to detect and identify vulnerabilities and misconfigurations in your Kubernetes deployment. It offers a comprehensive set of checks that cover a broad range of security aspects, including network policies, access control, encryption, and pod security.

It has the potential of centralized monitoring of popular Kubernetes security tools Trivy, Gatekeeper, KubeSec, Kube-Hunter, Kube-bench, and Falco.

講者

Koteswara Rao Vellanki

Koteswara Rao Vellanki

I'm an experienced DevOps Engineer at UST with over 4 years of experience in the IT industry. Prior to joining UST, I worked with HCL Technologies and Agathsya Technologies. I completed my Master's degree in Computer Applications from Acharya Nagarjuna University, where I graduated with distinction. I have reasonable knowledge and expertise in DevOps tools, including containerization and orchestration technologies, and has a passion for solving complex problems to optimize business outcomes. I'm highly motivated, a quick learner, and always willing to go above and beyond to ensure successful project delivery.

Kubernetes Community Day Taiwan F7WJ9A general (30mins)