Certified Kubernetes Security Specialist (CKS) Training Course

Duration

21 hours (usually 3 days including breaks)

Requirements

  • CKA (Certified Kubernates Administrator) certification

Audience

  • Kubernetes practitioners

Overview

Kubernetes is an open-source system for automating deployment, scaling, and management of containerized applications.

Certified Kubernetes Security Specialist (CKS) is a performance-based certification exam that tests candidates’ knowledge of Kubernetes and cloud security in a simulated, real world environment.

This instructor-led, live training (online or onsite) is aimed at Kubernetes practitioners who wish to prepare for the CKS exam.

By the end of this training, participants will know how to secure Kubernetes environments and container-based applications throughout the different stages of an application’s life cycle: build, deployment and runtime.

Format of the Course

  • Interactive lecture and discussion.
  • Lots of exercises and practice.
  • Hands-on implementation in a live-lab environment.

Course Customization Options

  • To request a customized training for this course, please contact us to arrange.

Course Outline

Introduction

Cluster Setup

  • Use Network security policies to restrict cluster level access
  • Use CIS benchmark to review the security configuration of Kubernetes components (etcd, kubelet, kubedns, kubeapi)
  • Properly set up Ingress objects with security control
  • Protect node metadata and endpoints
  • Minimize use of, and access to, GUI elements
  • Verify platform binaries before deploying

Cluster Hardening

  • Restrict access to Kubernetes API
  • Use Role Based Access Controls to minimize exposure
  • Exercise caution in using service accounts e.g. disable defaults, minimize permissions on newly created ones
  • Update Kubernetes frequently

System Hardening

  • Minimize host OS footprint (reduce attack surface)
  • Minimize IAM roles
  • Minimize external access to the network
  • Appropriately use kernel hardening tools such as AppArmor, seccomp

Minimize Microservice Vulnerabilities

  • Setup appropriate OS level security domains e.g. using PSP, OPA, security contexts
  • Manage kubernetes secrets
  • Use container runtime sandboxes in multi-tenant environments (e.g. gvisor, kata containers)
  • Implement pod to pod encryption by use of mTLS

Supply Chain Security

  • Minimize base image footprint
  • Secure your supply chain: whitelist allowed image registries, sign and validate images
  • Use static analysis of user workloads (e.g. kubernetes resources, docker files)
  • Scan images for known vulnerabilities

Monitoring, Logging and Runtime Security

  • Perform behavioral analytics of syscall process and file activities at the host and container level to detect malicious activities
  • Detect threats within physical infrastructure, apps, networks, data, users and workloads
  • Detect all phases of attack regardless where it occurs and how it spreads
  • Perform deep analytical investigation and identification of bad actors within environment
  • Ensure immutability of containers at runtime
  • Use Audit Logs to monitor access

Summary and Conclusion

Leave a Reply

Your email address will not be published. Required fields are marked *