Přeskočit na hlavní obsah
NYNÍ K DISPOZICI

Generally available: Group Managed Service Accounts security policy support on Windows

Datum publikování: 27 dubna, 2022

Group Managed Service Accounts (GMSA) is a secure mechanism to provide Active Directory authentication mechanism to Kubernetes workloads on Windows. This is done without having to use machine accounts and by joining your AKS nodes to an Active Directory.

Learn more: https://aka.ms/aks/gmsa-ga 

  • Azure Kubernetes Service (AKS)
  • Features

Související produkty