Kubernetes Security: Key Factors to Consider

Kubernetes Security: Key Factors to Consider

Here are six ways organizations can increase their Kubernetes security Containers and Kubernetes adoption have been phenomenal in the last year. According to the recently published CNCF report, container adoption has jumped ...
Sweet Security zero trust

Unisys Adds Kubernetes Support to Zero Trust Network Overlay

Unisys has added support for Kubernetes to a zero trust network overlay dubbed Stealth. Stealth allows IT organizations to microsegment network traffic based on identity. Each encrypted microsegment becomes associated with what ...
Rancher Labs Kubernetes

Establishing a Kubernetes Pod Security Policy

 Kube-PSP-Advisor is a tool that makes it easier to create K8s Pod Security Policies (PSPs) from either a live K8s environment or from a single. yaml file containing a pod specification (deployment, ...
PCI DSS

Catalogic Software Debuts Open Source Backup Tool for Kubernetes

Catalogic Software has made available the open source KubeDR utility for backing up and recovering Kubernetes cluster configuration, certificates and metadata residing in an etcd repository. Company COO Sathya Sankaran says Catalogic ...
CNCF bug bounty

CNCF Funds Cybersecurity Bug Bounty Initiative for Kubernetes

The Cloud Native Computing Foundation (CNCF) has announced it is funding a bounty program for discovering security bugs in any distribution of Kubernetes. Maya Kaczorowski, product manager for container security at Google, ...
Kubernetes SQL

How Does KaaS Affect Your DevOps Regime?

It wasn’t so long ago that DevOps was considered a “new” trend and people were unsure of whether it would stick. Certainly, that’s no longer in question, so when other new trends ...
HYCU Druva Kubernetes

Portshift Ties Cybersecurity Policies to Container Vulnerabilities

Portshift announced it has extended a platform that enables organizations to create a zero-trust application environment by assigning identities to microservices, which then allows them to apply policies to restrict access to ...
Red Kubes

Securing Docker Containers: A Primer

Here are some tips to help secure Docker containers—or any other containers, for that matter There are many challenges when building an application, but one of the most crucial is making sure ...
Venafi container vulnerabilities

Sysdig Dives Deeper into Kubernetes Security

Sysdig has added to its platform for securing Kubernetes support for the Pod Security Policies (PSP) native to Kubernetes and tools for managing incident response and conducting audits. In addition, Sysdig has ...
ingress controller

Kasten Extends Data Protection for Kubernetes

Kasten this week updated its K10 data protection software purpose-built for Kubernetes clusters, at a time when the amount of data that resides within Kubernetes environments is increasing steadily. Version 2.0 of ...