Search results for: security audit


Cloud Native Computing Foundation announces containerd graduation

Posted on February 28, 2019

Alibaba Cloud, AWS, Cloud Foundry, Docker, Google, IBM, Rancher Labs and more support promotion of ecosystem’s most-widely adopted container runtime SAN FRANCISCO, Calif., February 28, 2019 – The Cloud Native Computing Foundation® (CNCF®), which sustains open source technologies…


Cloud Native Computing Foundation announces Prometheus graduation

Posted on August 9, 2018

Widely-adopted open source monitoring and alerting tool used by cloud native leaders like DigitalOcean, Red Hat, SUSE, and Weaveworks SAN FRANCISCO, Calif., August 9, 2018 – The Cloud Native Computing Foundation® (CNCF®), which sustains open source technologies like…


Mastering DevSecOps with Devtron: a strategic approach

Posted on June 20, 2024

Member post originally published on the Devtron blog by Nishant As the adoption of Kubernetes continues to grow, organizations encounter numerous challenges in securing their software development and deployment processes. Integrating security practices into DevOps, known as DevSecOps,…


CNCF On demand webinar: Zero trust in practice with Istio and Kyverno

Posted on June 20, 2024

As cyber threats continue to grow in number and complexity, it’s becoming increasingly important to adopt security measures that can keep up. One such approach is Zero Trust (NIST SP800-207*), a security model that assumes the network is…


Love, hate, and policy languages: an introduction to decision-making engines

Posted on May 21, 2024

Community post by Gabriel L. Manor, Director of DevRel at Permit.io Domain-specific declarative languages have been a huge part of software development since its early days. Created to tackle the complexities and specialized requirements that general-purpose programming languages…


Cloud Native Live: GitOps for Application Authorization

Posted on May 15, 2024

The authorization logic for determining whether a user can do an action on a specific resource inside of the application code is some of the most sensitive and impactful if it isn’t correct. Using modern GitOps approaches for…


K8s Benchmark Report: are organizations meeting NSA hardening checks?

Posted on April 9, 2024 | By Joe Pelletier

Member post originally published on Fairwinds’s blog by Joe Pelletier The National Security Agency (NSA) and the Cybersecurity and Infrastructure Security Agency (CISA) continue to update their Kubernetes hardening guidance, making recommendations to help organizations ensure they are hardening their Kubernetes clusters. This…


WebAssembly on Kubernetes: the practice guide (part 02)

Posted on March 28, 2024 | By Seven Cheng

Community post by Seven Cheng | View part one here In the previous article, I gave an overview of Wasm’s features and advantages. I also explained how to run Wasm modules within container environments. In this article, I…


KubeCon + CloudNativeCon Europe 2024 day 3: The power of sustainable computing 

Posted on March 21, 2024

It’s a time of more: more data, more workloads, and more powerful technologies. So it’s critical to ask ourselves how cloud native can help improve our environmental footprint. Here’s what we heard at today’s keynotes. Keynotes: Revolutionize cloud…


Why your logging data and bills get out of hand

Posted on February 23, 2024

Member post originally published on Logz.io’s blog by Dotan Horovits In the labyrinth of IT systems, logging is a fundamental beacon guiding operational stability, troubleshooting, and security. In this quest, however, organizations often find themselves inundated with a deluge of…