<img height="1" width="1" style="display:none" src="https://www.facebook.com/tr?id=521127644762074&amp;ev=PageView&amp;noscript=1">

Fairwinds Insights Enables DevSecOps Teams to Achieve NSA and CISA Kubernetes Hardening Guidelines

Kubernetes governance software offers organizations strong defense-in-depth to ward off attacks and minimize potential blast radius

Boston, MA – (April 27, 2022)Fairwinds, the leading provider of Kubernetes governance software, today announced that its Fairwinds Insights platform can help DevSecOps teams comply with many of the most important guidelines laid out in the Kubernetes Hardening Guidance technical report issued by the National Security Agency (NSA) and the Cybersecurity and Infrastructure Agency (CISA). 

The NSA and CISA guidance, issued in August 2021 and updated in March 2022, outlines a strong defense-in-depth approach to minimize the chances of – or the impact of – a breach within Kubernetes clusters. Fairwinds’ Steps to Meeting NSA Kubernetes Hardening Guidelines offers step-by-step guidance on how to comply with NSA and CISA’s recommendations using Fairwinds Insights, open source software and other cloud native technology. 

“As Kubernetes adoption increases, more organizations are implementing multiple clusters across multiple teams. More clusters equate to more opportunity for misconfigurations, which we know run rampant and introduce greater levels of security risk,” said Robert Brennan, VP of Product Development at Fairwinds. “As a Kubernetes security and governance company, we view the NSA and CISA hardening guidance as a positive step toward greater security. Fairwinds Insights already addresses many of these same concerns, so it made sense to create a practical guide that gives DevSecOps teams tangible steps they can put in place to better protect their clusters, data and organizations.”

Fairwinds Insights continuously scans containers and Kubernetes to pinpoint and prioritize risk, action remediation recommendations, and provide status tracking. Steps to Meeting NSA Kubernetes Hardening Guidelines details how Fairwinds Insights helps DevSecOps teams by addressing pod security, network separation and hardening, authentication and authorization, audit logging and threat detection, along with and upgrading and application security practices.

Resources