<img height="1" width="1" style="display:none" src="https://www.facebook.com/tr?id=521127644762074&amp;ev=PageView&amp;noscript=1">

Steps to Meeting NSA Kubernetes Hardening Guidelines

How to comply with NSA’s recommendations using Fairwinds Insights, open source and cloud native technologies

Download Now

The NSA’s new hardening guide for Kubernetes tells us a strong defense-in-depth approach is the best way to minimize security risk and reduce the blast radius of a potential breach. The guide goes on to describe the security challenges associated with setting up and securing a Kubernetes cluster, including strategies for avoiding misconfigurations and implementing recommended hardening measures and  mitigations during deployment. 

To help our community better understand the context around these NSA recommendations—including how Fairwinds Insights, our platform for Kubernetes governance, can help, we’ve published a guide to complying with  many of the NSA’s most important guidelines. 

This white paper offers practical tips on how to address:

  • Pod security

  • Network separation and hardening

  • Authentication and authorization

  • Audit logging and threat detection

  • Upgrading and application security practices 

Anyone looking to optimize the NSA’s recent hardening recommendations will find this paper to be deeply informative and an excellent guideline for how to achieve these goals with real, actionable measures. 

Download Now