Skip Navigation
IN PREVIEW

Azure Policy for AKS is now in private preview

Published date: 08 April, 2019

With this integration, you can apply at-scale enforcements and safeguards for AKS clusters in a centralised, consistent manner through Azure Policy.  Instead of having manual processes that are prone to human error, the policy blocks any violations happening at runtime. Also, Azure Policy performs compliance assessment on all existing clusters for up-to-date visibility across the environment.

Request to onboard here

Learn more about Azure Policy

  • Azure Policy
  • Features

Related Products