Loading ...

0
Instructor Name

hafedh

Category

Kubernetes

Reviews

0 (0 Rating)

Course Requirements

    Certified Kubernetes Security Specialist (CKS) candidates must have taken and passed the Certified Kubernetes Administrator (CKA) exam prior to attempting the CKS exam

Course Description

Course Description

Overview

This course provides the skills and knowledge on a broad range of best practices for securing container-based applications and Kubernetes platforms during build, deployment, and runtime. It is designed as preparation for the Certified Kubernetes Security Specialist Exam.

Exam Details & Resources
Certified Kubernetes Security Specialist (CKS) candidates must have taken and passed the Certified Kubernetes Administrator (CKA) exam prior to attempting the CKS exam.
CKS may be purchased but not scheduled until CKA certification has been achieved.
CKA Certification must be active (non-expired) on the date the CKS exam (including Retakes) is scheduled.

This exam is an online, proctored, performance-based test that requires solving multiple tasks from a command line running Kubernetes. Candidates have 2 hours to complete the tasks.

The exam is based on Kubernetes v1.20

Lab Info
If using a cloud provider like GCP or AWS, you should be able to complete the lab exercises using the free tier or credits provided to you. However, you may incur charges if you exceed the credits initially allocated by the cloud provider, or if the cloud provider’s terms and conditions change.
 

Course Outcomes

This course exposes students to knowledge and skills needed to maintain security in dynamic, multi-project environments. This course addresses security concerns for cloud production environments and covers topics related to the security container supply chain, discussing topics from before a cluster has been configured through deployment, and ongoing, as well as agile use, including where to find ongoing security and vulnerability information. The course includes hands-on labs to build and secure a Kubernetes cluster, as well as monitor and log security events. Obtaining a CKS demonstrates a candidate possesses the requisite abilities to secure container-based applications and Kubernetes platforms during build, deployment and runtime, and is qualified to perform these tasks in a professional setting.
 

Course Curriculum

Instructor

hafedh

0 Rating
0 Reviews
0 Students
6 Courses

Architecte Linux CKA CKAD CKS

Student Feedback

Certified Kubernetes Security Specialist (CKS)

0

Course Rating
0.00%
0.00%
0.00%
0.00%
0.00%

No Review found

Sign In or Sign Up as student to post a review

Reviews

Shopping Cart

Loading...