Certified Kubernetes Security Specialist (CKS) Course

This Kubernetes Security Specialist course provides foundational knowledge using concepts and hands-on demonstrations of the Kubernetes Cluster.

In this course, we will be focusing more on the practical side, so make sure you have a running Kubernetes cluster. This course is focused on security. It deals with all aspects of security within the context of a Kubernetes environment. That means securing not only the Kubernetes cluster itself but also the applications running within the cluster.

You will learn how to secure many different components of Kubernetes applications and environments. We are going to cover every topic such as cluster setup, creating an ingress, and securing an ingress. You will also learn cluster hardening, which includes RBAC, role, and role binding for a user.

Further, you will learn system hardening, kernel hardening, minimizing microservice vulnerabilities, supply chain security, monitoring, logging, and runtime security.

By the end of this Kubernetes course, you will gain in-depth knowledge about Kubernetes and be a Kubernetes security specialist.

All resources and code files are placed here: https://github.com/PacktPublishing/A-Certified-Kubernetes-Security-Spec…

Type
video
publication date
2022-05-26
what you will learn

Learn how to create a Kubernetes Cluster
Learn how to create default deny NetworkPolicy
Learn how to install Kubernetes Dashboard
Learn how to download and verify Kubernetes release
Explore role and role binding for a user
Learn how to create a Kubernetes cluster with the outdated version

duration
365
key features
Deep technical insight into Kubernetes * Learn to use kubesec to perform static analysis using Docker image * Learn how to use Falco to find malicious processes
approach
This Docker course is very hands-on; it provides you with not only the theory but also real-life examples of developing Docker applications that you can try out on your own laptop.
audience
This Docker course is designed for Kubernetes administrators, security specialists, and for those who want to master Certified Kubernetes Security Specialist.

You should already have some Kubernetes Administrator knowledge before attending this course.
meta description
Become a certified Kubernetes security specialist by taking up this complete hands-on course
short description
Want to learn about Kubernetes security or need to pass the Certified Kubernetes Security Specialist (CKS) exam? You are at the right place. A hands-on course to help you develop your Kubernetes security skills. You need to have a basic understanding of Kubernetes Administrator to get the best out of this course.
subtitle
Master Certified Kubernetes Security with the help of this course and become a certified Kubernetes security specialist
keywords
Kubernetes, Security specialist, CKS, Kubernetes CKS, CKAD, Cluster setup, cluster hardening, supply chain security
Product ISBN
9781803237114