Kubernetes Security Administration (CKS)

Pengenalan Training

Kubernetes merupakan platform yang sangat terkenal di dunia dan sudah digunakan oleh banyak perusahaan besar seperti Google dalam membantu dalam memanage dan melakukan orkestrasi infrastruktur container.

Saat ini banyak sekali perusahaan yang mencari kandidat terbaik untuk mengisi posisi sebagai DevOps Engineer dan kemampuan dan skill dalam melakukan administrasi fitur dan layanan Kubernetes menjadi hal yang wajib dimiliki. Untuk itu kami menyediakan kelas untuk mempelajari Kubernetes dan raih kesempatan peningkatan karir yang lebih dari sebelumnya.

Pada kelas ini anda akan mempelajari materi dasar hingga menengah untuk pengaplikasian Kubernetes secara penuh selama 4 hari.


Requirements

  1. Memahami dasar sistem kontainer.
  2. Memahami perintah dasar linux dan administrasi server
  3. Direkomendasikan untuk telah mengikuti kelas Kubernetes Administration (CKA) terlebih dahulu.

Durasi

Kelas ini akan berlangsung selama 4 hari.


Audiens Training

Kelas ini cocok untuk System Engineers, Cloud Engineer, System Administrator, Developer Aplikasi, App Tester and QA.


Materi Training (Curriculum)

BAB 1. Cluster Setup

Use Network security policies to restrict cluster level access
Use CIS benchmark to review the security configuration of Kubernetes components (etcd, kubelet, kubedns, kubeapi)
Properly set up Ingress objects with security control
Protect node metadata and endpoints
Minimize use of, and access to, GUI elements
Verify platform binaries before deploying

BAB 2. Cluster Hardening
Restrict access to Kubernetes API
Use Role Based Access Controls to minimize exposure
Exercise caution in using service accounts e.g. disable defaults, minimize permissions on newly created ones
Update Kubernetes frequently

BAB 3. System Hardening
Minimize host OS footprint (reduce attack surface)
Minimize IAM roles
Minimize external access to the network
Appropriately use kernel hardening tools such as AppArmor, seccomp

BAB 4. Minimize Microservice Vulnerabilities
Setup appropriate OS level security domains e.g. using PSP, OPA, security contexts
Manage Kubernetes secrets
Use container runtime sandboxes in multi-tenant environments (e.g. gvisor, kata containers)
Implement pod to pod encryption by use of mTLS

BAB 5. Supply Chain Security
Minimize base image footprint
Secure your supply chain: whitelist allowed registries, sign and validate images
Use static analysis of user workloads (e.g.Kubernetes resources, Docker files)
Scan images for known vulnerabilities

BAB 6. Monitoring, Logging and Runtime Security
Perform behavioral analytics of syscall process and file activities at the host and container level to detect malicious activities
Detect threats within physical infrastructure, apps, networks, data, users and workloads
Detect all phases of attack regardless where it occurs and how it spreads
Perform deep analytical investigation and identification of bad actors within environment
Ensure immutability of containers at runtime
Use Audit Logs to monitor access


Biaya Training : Rp 6.000.000