Workshop

Isovalent Netzwerk Security Workshops

Kubernetes Netzwerk-Sicherheit entdecken und direkt anwenden – in unseren Hands-on Labs

Session 1: Einführung in Kubernetes Netzwerk Security und SecOps

Session 2: Netzwerk Security: Zero Trust Visibility

 

(Please note this series is in German)

 

Isovalent Netzwerk Security Workshops

Inhalt

Unsere virtuellen Security Workshop-Reihe ermöglicht es Ihnen, mit praktischer Erfahrung Ihre Kenntnisse rund um Kubernetes Netzwerk Security zu verbessern, und ein entsprechendes Abzeichen zu erhalten. 

 

Session 1: Einführung in die Kubernetes Netzwerk Security und SecOps (1 Stunde) 

In der ersten Session werden wir eine Einführung in Cloud Native Security geben und ein SecOps Hands-on Lab durchführen. In diesem Lab lernen Sie, wie Sie Ihren Kubernetes Cluster absichern und Anomalien erkennen können. Wir werden verschiedene Sicherheitsfunktionen von Cilium und Tetragon betrachten, darunter:

 

  • Netzwerk-Observability
  • Netzwerk-Policies
  • Transparente Verschlüsselung
  • Mutual Authentication
  • Runtime Security Visibility und Enforcement mit Tetragon

Redner

Haben Sie irgendwelche Fragen?Kontaktiere uns

Weitere Ressourcen (English)

Top Kubernetes Security Use Cases: Tetragon and eBPF for Platform Teams

Discover how Tetragon, powered by eBPF, elevates Kubernetes security in this video! Learn to seamlessly tie network and process data for deep workload visibility, analyze real-time TCP/UDP metrics, understand enforcement mechanisms in the kernel, and ensure regulatory compliance across frameworks.

Online
White papers

The Blueprint for Kubernetes Compliance

Supercharge your cloud-native compliance with the white paper from Isovalent and ControlPlane! Uncover how to master NIST-800 and other key compliance frameworks in cloud-native environments with insights tailored for technical experts and leadership teams alike.   What’s inside: Executive Summary: A comprehensive overview designed for both technical audiences and leadership teams. NIST 800 Controls: A detailed analysis connecting specific features to control requirements. Universal Application with Cilium, Tetragon, and eBPF: Practical guidance applicable to any compliance framework.   From Strategy to Action:  Future-Proof Your Compliance: Stay ahead in the ever-evolving landscape of cloud-native compliance. Deep Technical Insights: Gain expert knowledge to tackle compliance challenges effectively with the Cilium suite. Strategic Value: Equip your architecture with the insights needed to navigate Kubernetes and Linux compliance.   Download the Cilium white paper now and take the first step towards mastering cloud-native compliance!

By
Natália Réka IvánkóJeremy Colvin
Blogs

Isovalent Enterprise for Tetragon 1.13: Kubernetes Identity Aware Policies, Default Rulesets, HTTP and TLS Visibility, and More! 

Isovalent Enterprise for Tetragon 1.13: Kubernetes Identity Aware Policies, Default Rulesets, HTTP and TLS Visibility, and More! 

By
Jeremy Colvin