Ignorez la navigation
EN PRÉVERSION

Secure Azure Kubernetes Service (AKS) pods with Azure Policy (in preview)

Date de publication : 21 juillet, 2020

To improve the security of your Azure Kubernetes Service (AKS) cluster, secure your pods with Azure Policy (in preview). This integration enables you to deny and audit pod requests to an AKS cluster that violates policy. Users can choose from a list of 16 built-in options and two initiatives (which map to standards set in Kubernetes pod security policy) and apply those policies to secure pods.

Learn more

  • Service Azure Kubernetes (AKS)
  • Politique Azure
  • Features