Hardening Kubernetes and Container Security with Uptycs

Date Recorded: Tuesday, December 6th, 2022
Duration: 30 min

Attackers don’t think in silos, hunting for entry points across scaling K8s infrastructures. When Kubernetes and container deployments scale up, it becomes difficult to inventory and monitor your fleet.

Join us this month as we discuss how to unify monitoring and threat detection across the control plane (Kubernetes, including managed services) and data plane (running nodes and containers) so that your analysts have more context when triaging and investigating alerts. Also, learn how you can stretch back deeper into the CI/CD pipeline with registry scanning, secrets scanning during the build and deploy stages, and implement NSA/CISA Kubernetes hardening checks for drift detection. 

What you will learn: 

  • Build complex K8s threat detections in both the control plane and container runtime layer.
  • How to monitor and secure your container CI/CD pipeline.
  • Understand the best practices (from the NSA) to harden your K8s environment against malicious activity.

 

Uptycs live presenters

Jeremy Colvin
Jeremy Colvin
Technical Product Marketing Manager
Sudarsan_Headshot.jpeg
Sudarsan Kannan
Director of Product Management

Resources for
the modern defender

Prepare for any challenges that lie ahead by choosing
the right tools today.

Research

Gartner Hype Cycle for Application Security, 2022

ResourceBox_img_one
Gartner_icon
Research

Gartner Hype Cycle for Application Security, 2022

ResourceBox_img_one
Gartner_icon
Research

Gartner Hype Cycle for Application Security, 2022

ResourceBox_img_one
Gartner_icon

See Uptycs in action

Start with our free, no-obligation 35-day trial. Get comfortable with Uptycs using synthetic data, then deploy to a live environment.