How to Support Kubernetes Security Research with the Cloud Risk Encyclopedia

Logo
Presented by

Jason Silberman, Senior Product Marketing Manager and Yonatan Broder, Cloud Threat Researcher, Orca Security

About this talk

In recent years, Kubernetes has become the standard for deploying and managing software in the cloud. Security research teams often investigate potential Kubernetes vulnerabilities and weak points in an effort to harden Kubernetes environments. The Cloud Risk Encyclopedia (CRE), a free and open resource from Orca Security, includes a collection of common Kubernetes security risks—from network and authentication misconfigurations, to lateral movement risks—helping security research teams stay up to date and improve their Kubernetes security postures. In addition to including best practices redommendations from the Kubernetes CIS Benchmark and specific Kubernetes managed service risks, the Orca Research Pod continuously adds further risks to promote Kubernetes hardening. In this webinar, we will demonstrate how to navigate the CRE through the various risk categories and compliance frameworks, and how to leverage a Kubernetes security checklist that DevOps and security teams can use to simplify daily tasks. In this webinar, learn: - What the top Kubernetes security risks are - How research teams can stay up to date with prevalent Kubernetes and broader cloud risks - How the CRE can help teams improve Kubernetes security postures
Related topics:

More from this channel

Upcoming talks (1)
On-demand talks (88)
Subscribers (22501)
Orca Security is the industry-leading Cloud Security Platform that identifies, prioritizes, and remediates security risks and compliance issues across your cloud estate spanning AWS, Azure, Google Cloud and Kubernetes.