Syndicated Blog

Bombshell in SSH servers! What CVE-2024-3094 means for Kubernetes users

Bombshell in SSH servers! What CVE-2024-3094 means for Kubernetes users

On March 29, 2024, Red Hat disclosed CVE-2024-3094, scoring a critical CVSS rating of 10. Stemming from a The post Bombshell in SSH servers! What CVE-2024-3094 means for Kubernetes users appeared first ...
Enhancing Kubernetes Security with Seccomp profiles

Enhancing Kubernetes Security with Seccomp profiles

| | K8s Security
Seccomp: a powerful security tool Seccomp, short for Secure Computing Mode, is a built-in security feature in the The post Enhancing Kubernetes Security with Seccomp profiles appeared first on ARMO ...
Kubernetes 1.30: A Security Perspective

Kubernetes 1.30: A Security Perspective

Kubernetes 1.30 marks a significant milestone in the evolution of the widely used orchestration platform, particularly regarding security The post Kubernetes 1.30: A Security Perspective appeared first on ARMO ...
The missing piece in image scanning

The missing piece in image scanning

Introduction In the dynamic landscape of cloud-native cybersecurity, image scanning has become essential to ensuring the safety and The post The missing piece in image scanning appeared first on ARMO ...
Meet the Future of Kubernetes Network Policy

The Future of Kubernetes Network Policy

| | K8s Security
Introduction In the ever-changing world of Kubernetes security, it’s crucial to stay ahead of threats while maintaining operational The post The Future of Kubernetes Network Policy appeared first on ARMO ...
Runtime based Vulnerability Management

Introducing Runtime-based Vulnerability Management – turning vulnerability data into actionable intelligence 

| | ARMO Platform, K8s Security
Struggling to manage vulnerabilities in your Kubernetes environment? You’re not alone. Traditional vulnerability management tools often leave security The post Introducing Runtime-based Vulnerability Management – turning vulnerability data into actionable intelligence  appeared ...
Vulnerability types by year

Beyond the noise: risk-based vulnerability management for effective threat control

| | K8s Security
Introduction In an ideal world, patching every vulnerability before attackers discover them would be a breeze. The reality The post Beyond the noise: risk-based vulnerability management for effective threat control appeared first ...
Kubernetes cluster

Kubernetes security best practices: definitive guide for security professionals

| | K8s Security
Opening words As containerized applications become the norm, the complexities of securing these dynamic, scalable environments demand a The post Kubernetes security best practices: definitive guide for security professionals appeared first on ...
GKE cluster

Shield GKE’s Achilles Heel using RBAC

| | K8s Security
If you’re using GKE (Google Kubernetes Engine), you should be extremely cautious when adding roles to the system:authenticated The post Shield GKE’s Achilles Heel using RBAC appeared first on ARMO ...
Overcoming CVE Shock - Adding Perspective in Vulnerability Scanning | Ben Hirschberg | SREday 2022

Overcoming CVE Shock with Effective Kubernetes Vulnerability Scanning

| | ARMO Platform, K8s Security
ARMO’s new feature revolutionizes Kubernetes vulnerability scanning based on eBPF technology to help Kubernetes and DevSecOps practitioners focus The post Overcoming CVE Shock with Effective Kubernetes Vulnerability Scanning appeared first on ARMO ...