Certified Kubernetes Security Specialist (CKS)

Secure container-based applications and Kubernetes platforms

Register your interest

Fill the form to enquire about this training

cks

Course Description

This course focuses on the best practices of securing a Kubernetes cluster, from the control plane and nodes to the workloads themselves.

Attendees will increase their core Kubernetes knowledge and focus on how to attack and defend in depth through a combination of presentations, demos, hands-on labs, and live Capture the Flag scenarios.

This course prepares for the CKS exam.

Who should attend

This course is designed for those who understand the core components of containers and Kubernetes and are looking to further deep dive their knowledge to understand the potential threats and exploits that can occur from a misconfigured Kubernetes cluster. This course is suitable for anyone who already understands Cloud Native technologies and is seeking to gain further understanding of best security practices in Cloud Native software delivery.

Prerequisites 

Kubernetes Operations, CKA or equivalent. 

 

cks

Outline

Certified Kubernetes Security Specialist (CKS)
  • Secure cluster setup and management
  • Cluster Hardening
  • System Hardening
  • Minimize Microservice Vulnerabilities
  • Supply Chain Security
  • Monitoring, Logging and Runtime Security

Logistics
Duration: 2 days
Delivery format: virtual (in-person training available on request)
EUR 1600 per seat
GBP 1400 per seat
Private training upon request
we accept company purchase orders