Certified Kubernetes Security Specialist (CKS): All the tools you need to know in action

Available To Watch

About the webinar

The Certified Kubernetes Security Specialist (CKS) program is for the Kubernetes users that want to take their container skills to the next level with a focus on security. It is intended for individuals that have already obtained the Certified Kubernetes Administrator (CKA) certification and are interested in securing container-based applications and platforms during build, deployment, and runtime.

The Spectro Cloud engineering team has multiple members that have passed the exam and we thought it would be only nice to pass that knowledge to others! In this webinar, Zulfi and Jun will be going through all the different tools that are prerequisites for the CKS certification, showing them, live in action!

What you will learn

  • Sonarqube: source code static analysis, vulnerability and code quality
  • Trivy: container image vulnerability scanning
  • Kubebench: Kubernetes configuration security scanning
  • Vault / ASM: Credential / secrets management
  • OPA: policy engine for security policies defined by admins
  • Apparmor: Linux kernel module for user/group-based permissions
  • Seccomp: Linux kernel module for limiting privileges and syscalls of applications
  • Gvisor / kata: secure runtime with stronger isolation
  • Falco: runtime security and monitor for running systems
  • Kubehunter: vulnerabilities discover in running clusters

More Webinars

Hosted by

Zulfi Ahamed
Zulfi Ahamed
Director Devops

Jun Zhou
Jun Zhou
Chief Architect

Jun has been in the area of cloud computing, distributed systems and machine learning for about a decade, working at such companies as Baidu, CliQr, and Cisco. For the past five years he’s been working on technologies in and around Kubernetes. He holds a master’s degree in computer science from USC and enjoys hiking and cooking.