Kubernetes Quick Hits: Use SecurityContext to run containers with a read-only filesystem

Kubernetes Quick Hits: Use SecurityContext to run containers with a read-only filesystem

Apr 22, 2021

In this episode of our Kubernetes Quick Hits video series, Eric Smalling–Sr. Developer Advocate at Synk–hits on topic 7 from our recently published cheatsheet, 10 Kubernetes Security Context settings you should understand: https://snyk.io/blog/10-kubernetes-security-context-settings-you-should-understand

In less than four minutes, you’ll learn how to use the readOnlyRootFilesystem control to keep your containers immutable and safe from modification by hackers and misbehaving code.

Find where in your IaC code you may be missing this setting–as well as many other possible issues–absolutely free by signing up at https://snyk.io/signup and start scanning your repos today.

Snyk helps software-driven businesses develop fast and stay secure. In addition to container security scans, Snyk can continuously monitor to find and fix vulnerabilities for npm, Maven, NuGet, RubyGems, PyPI and more.

Learn more about Snyk http://bit.ly/snyk-io

📱Social Media📱
___________________________________________
Twitter: https://twitter.com/snyksec
Facebook: https://www.facebook.com/snyksec
LinkedIn: https://www.linkedin.com/company/snyk
Website: https://snyk.io/