• Online, Self-Paced
Course Description

This course provides learners with an understanding of how to secure a Kubernetes ecosystem in accordance with compliance standards. The content and recommendations in this course align with CIS, NIST, NSA-CISA, PCI-DSS, and HIPAA data and privacy requirements.

Learning Objectives

On successful completion of this course, learners should have the knowledge and skills required to understand:

  • Logging and auditing strategies for secure administration
  • Implementing AAA controls to monitor user and group permissions
  • Configuring system maintenance configurations to harden user access and file paths
  • Leveraging HIPAA resources via NIST
  • Filesystem configuration methodologies
  • Services that should be disabled
  • Network configurations to harden containers

Framework Connections

The materials within this course focus on the Knowledge Skills and Abilities (KSAs) identified within the Specialty Areas listed below. Click to view Specialty Area details within the interactive National Cybersecurity Workforce Framework.