Video

Top Kubernetes Security Use Cases: Tetragon and eBPF for Platform Teams

Watch the video to discover how Tetragon, powered by eBPF, elevates Kubernetes security in our immersive session! Learn to seamlessly tie network and process data for deep workload visibility, analyze real-time TCP/UDP metrics, understand enforcement mechanisms in the kernel, and ensure regulatory compliance across frameworks.

About this video

Watch this feature-rich session and explore how Tetragon, leveraging the power of eBPF, revolutionizes Kubernetes runtime security for platform teams. From aggregating TCP/UDP latency metrics to enforcing compliance standards, see the top use cases where Tetragon is already securing some of the largest Kubernetes deployments.

 

🔍 Associate Network and Process Data:

  • Seamlessly ties network data to process data, providing comprehensive visibility into Kubernetes workloads (down to the binary) and network traffic.

đź“Š Network Traffic Metrics:

  • Provides real-time insights into TCP and UDP traffic health, ensuring optimal performance and latency of Kubernetes workloads.

đź”’ Enforcement Mechanisms:

  • In kernel enforcement capabilities with identity awareness, ensuring Kubernetes resources remain secure.

🎯 Compliance Assurance:

  • Ensure regulatory compliance within Kubernetes, meeting industry standards and requirements from across NIST, SOC2, FIPS, and more.

Speakers

Do you have any questions?Contact us

Related Content

Getting Started with Tetragon

Security Observability is a new paradigm that utilizes eBPF, a Linux kernel technology, to allow Security and DevOps teams, SREs, Cloud Engineers, and Solution Architects to gain real-time visibility into Kubernetes and helps to secure your production environment with Tetragon. Tetragon is an open source Security Observability and Runtime Enforcement tool from the makers of Cilium. It captures different process and network event types through a user-supplied configuration to enable security observability on arbitrary hook points in the kernel; then translates these events into actionable signals for a Security Team. The best way to learn about Security Observability and Cilium Tetragon is to read the book “Security Observability with eBPF” by Jed Salazar and Natalia Reka Ivanko. And the best way to have your first experience with Tetragon is to walk through this lab, which takes the Real World Attack example out of the book and teaches you how to detect a container escape step by step!

Tetragon 1.0 Release webinar

Tetragon 1.0 has landed! Join Cilium’s creator Thomas Graf and Security Product Manager Natalia Reka Ivanko as we explore the technical differentiators behind Tetragon, real-world use cases, and how it simplifies highly scaled Kubernetes security.

Online

Cilium and Tetragon – The eBPF Revolution Is Just Getting Started

After a successful few years, will Isovalent, Cilium and Tetragon start stagnating? Answers in the blog!

Cilium and Tetragon – The eBPF Revolution Is Just Getting Started
Nico Vibert