https://i121.fastpic.org/big/2023/0417/b7/6d0da54eb65ded25f62d601d647566b7.jpeg

Certified Kubernetes Security Specialist Masterclass 2023
Published 4/2023
MP4 | Video: h264, 1280x720 | Audio: AAC, 44.1 KHz
Language: English | Size: 1.56 GB | Duration: 2h 49m

Certified Kubernetes Security Specialist Ultimate Preparation Guide Masterclass | Theory | Hands-on | Labs | Complete[/center]

What you'll learn
Use Network security policies to restrict cluster level access
Use CIS benchmark to review the security configuration of Kubernetes components (etcd, kubelet, kubedns, kubeapi)
Properly set up Ingress objects with security control
Protect node metadata and endpoints
Minimize use of, and access to, GUI elements
Verify platform binaries before deploying
Restrict access to Kubernetes API
Use Role Based Access Controls to minimize exposure
Exercise caution in using service accounts e.g. disable defaults, minimize permissions on newly created ones
Update Kubernetes frequently
Minimize host OS footprint (reduce attack surface)
Minimize IAM roles
Minimize external access to the network
Appropriately use kernel hardening tools such as AppArmor, seccomp
Setup appropriate OS level security domains
Manage Kubernetes secrets
Use container runtime sandboxes in multi-tenant environments (e.g. gvisor, kata containers)
Implement pod to pod encryption by use of mTLS
Minimize base image footprint
Secure your supply chain: whitelist allowed registries, sign and validate images
Use static analysis of user workloads (Kubernetes resources, Docker files)
Scan images for known vulnerabilities
Perform behavioral analytics of syscall process and file activities at the host and container level to detect malicious activities
Detect threats within physical infrastructure, apps, networks, data, users and workloads
Detect all phases of attack regardless where it occurs and how it spreads
Perform deep analytical investigation and identification of bad actors within environment
Ensure immutability of containers at runtime
Use Audit Logs to monitor access
Requirements
Must know the basics of Kubernetes
Must have some hands on experience of Kubernetes
Ideally CKA or CKAD certified as that is also a prerequisite to take the CKS Exam
Description
Cluster SetupUse Network security policies to restrict cluster level accessUse CIS benchmark to review the security configuration of Kubernetes components (etcd, kubelet, kubedns, kubeapi)Properly set up Ingress objects with security controlProtect node metadata and endpointsMinimize use of, and access to, GUI elementsVerify platform binaries before deployingCluster HardeningRestrict access to Kubernetes APIUse Role Based Access Controls to minimize exposureExercise caution in using service accounts e.g. disable defaults, minimize permissions on newly created onesUpdate Kubernetes frequentlySystem HardeningMinimize host OS footprint (reduce attack surface)Minimize IAM rolesMinimize external access to the networkAppropriately use kernel hardening tools such as AppArmor, seccompMinimize Microservice VulnerabilitiesSetup appropriate OS level security domainsManage Kubernetes secretsUse container runtime sandboxes in multi-tenant environments (e.g. gvisor, kata containers)Implement pod to pod encryption by use of mTLSSupply Chain SecurityMinimize base image footprintSecure your supply chain: whitelist allowed registries, sign and validate imagesUse static analysis of user workloads (e.g.Kubernetes resources, Docker files)Scan images for known vulnerabilitiesMonitoring, Logging and Runtime SecurityPerform behavioral analytics of syscall process and file activities at the host and container level to detect malicious activitiesDetect threats within physical infrastructure, apps, networks, data, users and workloadsDetect all phases of attack regardless where it occurs and how it spreadsPerform deep analytical investigation and identification of bad actors within environmentEnsure immutability of containers at runtimeUse Audit Logs to monitor access
Overview
Section 1: Introduction
Lecture 1 CKS Exam Strategy, Tips & Tricks
Lecture 2 Trivy Introduction
Lecture 3 Trivy - Scan Pods
Lecture 4 Extract Secrets & Save to a File
Lecture 5 gVisor Demo
Lecture 6 CIS Benchmarks for Hardening a Kubernetes Cluster
Lecture 7 Fix Dockerfile and Deployment.yaml for any security vulnerabilities
Lecture 8 Enable Auditing
Lecture 9 Falco
Lecture 10 AppArmor
Lecture 11 Gatekeeper or Open Policy Agent
Lecture 12 PodSecurityPolicy
Lecture 13 Fix Incorrectly Specified ServiceAccount in a Pod, Create Role, Rolebinding etc.
Lecture 14 Fix Overly Permissive Permissions for Pod's SA & Create SA, Role, Rolebindings
Lecture 15 Scenario Based Question - Admission Controller - Image Scanner
Lecture 16 Scenario Based Question - Network Policies - 1
Lecture 17 Scenario Based Question - Network Policies - 2
Lecture 18 Scenario Based Question - Verify Platform Binaries
Lecture 19 Read Kubernetes Secrets from ETCD
Lecture 20 Create & Secure an Ingress
Anyone wishing to learn about Kubernetes Security or want to pass the CKS Exam

[align=center]https://i121.fastpic.org/big/2023/0417/6f/2704ecf5c955c7de740ca9fe0073016f.jpeg

download скачать link

rapidgator.net:

Код:
https://rapidgator.net/file/3a847acdc8932a0a4b23806b36f9488f/bfgpo.Certified.Kubernetes.Security.Specialist.Masterclass.2023.part1.rar.html
https://rapidgator.net/file/2fdacfc6e20d2051a29f8399df44a26f/bfgpo.Certified.Kubernetes.Security.Specialist.Masterclass.2023.part2.rar.html

ddownload.com:

Код:
https://ddownload.com/tygj9ppzi12d/bfgpo.Certified.Kubernetes.Security.Specialist.Masterclass.2023.part1.rar
https://ddownload.com/4uatgnd26wv0/bfgpo.Certified.Kubernetes.Security.Specialist.Masterclass.2023.part2.rar

1dl.net:

Код:
https://1dl.net/pbboafw0wyzc/bfgpo.Certified.Kubernetes.Security.Specialist.Masterclass.2023.part1.rar
https://1dl.net/zg58kcdl44l3/bfgpo.Certified.Kubernetes.Security.Specialist.Masterclass.2023.part2.rar