turbot/azure_compliance

Control: Kubernetes cluster should not allow privileged containers

Description

Do not allow privileged containers creation in a Kubernetes cluster. This recommendation is part of CIS 5.2.1 which is intended to improve the security of your Kubernetes environments. This policy is generally available for Kubernetes Service (AKS), and preview for Azure Arc enabled Kubernetes. For more information, see https://aka.ms/kubepolicydoc.

Usage

Run the control in your terminal:

powerpipe control run azure_compliance.control.kubernetes_cluster_privilege_containers_restricted

Snapshot and share results via Turbot Pipes:

powerpipe login
powerpipe control run azure_compliance.control.kubernetes_cluster_privilege_containers_restricted --share

SQL

This control uses a named query:

manual_control

Tags