turbot/azure_compliance

Control: Kubernetes cluster containers should only use allowed AppArmor profiles

Description

Containers should only use allowed AppArmor profiles in a Kubernetes cluster. This policy is generally available for Kubernetes Service (AKS), and preview for Azure Arc enabled Kubernetes. For more information, see https://aka.ms/kubepolicydoc.

Usage

Run the control in your terminal:

powerpipe control run azure_compliance.control.kubernetes_cluster_container_use_allowed_apparmor_profile

Snapshot and share results via Turbot Pipes:

powerpipe login
powerpipe control run azure_compliance.control.kubernetes_cluster_container_use_allowed_apparmor_profile --share

SQL

This control uses a named query:

manual_control

Tags