Azure_KubernatesService_6

Ensure that the pod security policy is enabled in your AKS cluster.

Description

PodSecurityPolicy is an admission controller that validates a pod specification meets your defined requirements. These requirements may limit the use of privileged containers, access to certain types of storage, or the user or group the container can run as. To improve the security of your AKS cluster, you can limit what pods can be scheduled. Pods that request resources you don’t allow can’t run in the AKS cluster. You define this access using pod security policies.

Remediation

You can enable or disable pod security policy using the az aks update command.

Reference : https://docs.microsoft.com/en-us/azure/aks/use-pod-security-policies#enable-pod-security-policy-on-an-aks-cluster

Service

Other Security Considerations

Severity

High

Compliance

Mapping

We are now live on AWS Marketplace.
The integrated view of your cloud infrastructure is now easier than ever!