Kubernetes Master Class: Getting started with Pod Security Policies and best practices in Production

Kubernetes Master Class: Getting started with Pod Security Policies and best practices in Production

Mar 10, 2020

Kubernetes Pod Security Policies (PSPs) is an enforcement mechanism to ensure that Pods run only with the appropriate privileges and can solely access the appropriate resources. You can leverage them as a threat prevention mechanism by controlling Pod creation, and limiting the capabilities available to specific users, groups, or applications.

Join this Kubernetes Master Class to learn:

  • How to get started with Pod Security Policies (PSPs) and how they implement robust security for your Kubernetes clusters
  • Key challenges of using PSP's today
  • Best practices for using PSPs in production
  • How Sysdig Secure can help you adopt PSPs in your environment

To get the slides for this session, visit:

https://info.rancher.com/prevention-in-kubernetes-getting-started-with-pod-security-policies-and-best-practices-running-them-in-production