Skip to content

Online resources and study guide that will help preparing for Certified Kubernetes Security Specialist (CKS) exam. Please make pull request if you think there are better resources to be added.

Notifications You must be signed in to change notification settings

cloudnative-id/certified-kubernetes-security

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

6 Commits
 
 

Repository files navigation

Certified Kubernetes Security Specialist (CKS)

Online resources and study guide that will help preparing for Certified Kubernetes Security Specialist (CKS) exam. Please make pull request if you think there are better resources to be added. This is currently a work in progress. Inspired by awesome CKA study guide by @walidshaari.

Exam Curriculum

This exam is coming soon in November 2020. CNCF provides us with CKS curriculum that we can follow:

  1. Use Network security policies to restrict cluster level access
  2. Use CIS benchmark to review the security configuration of Kubernetes components (etcd, kubelet, kubedns, kubeapi)
  3. Properly set up Ingress objects with security control
  4. Protect node metadata and endpoints
  5. Minimize use of, and access to, GUI elements
  6. Verify platform binaries before deploying
  1. Restrict access to Kubernetes API
  2. Use Role Based Access Controls to minimize exposure
  3. Exercise caution in using service accounts e.g. disable defaults, minimize permissions on newly created ones
  4. Update Kubernetes frequently
  1. Minimize host OS footprint (reduce attack surface)
  2. Minimize IAM roles
  3. Minimize external access to the network
  4. Appropriately use kernel hardening tools such as AppArmor, seccomp
  1. Setup appropriate OS level security domains e.g. using PSP, OPA, security contexts
  2. Manage kubernetes secrets
  3. Use container runtime sandboxes in multi-tenant environments (e.g. gvisor, kata containers)
  4. Implement pod to pod encryption by use of mTLS
  1. Minimize base image footprint
  2. Secure your supply chain: whitelist allowed image registries, sign and validate images
  3. Use static analysis of user workloads (e.g. kubernetes resources, docker files)
  4. Scan images for known vulnerabilities
  1. Perform behavioral analytics of syscall process and file activities at the host and container level to detect malicious activities
  2. Detect threats within physical infrastructure, apps, networks, data, users and workloads
  3. Detect all phases of attack regardless where it occurs and how it spreads
  4. Perform deep analytical investigation and identification of bad actors within environment
  5. Ensure immutability of containers at runtime
  6. Use Audit Logs to monitor access

About

Online resources and study guide that will help preparing for Certified Kubernetes Security Specialist (CKS) exam. Please make pull request if you think there are better resources to be added.

Resources

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published