turbot/kubernetes_compliance
Loading controls...

Control: Pod Security Policy should prohibit privilege escalation

Description

Pod Security Policy `allowPrivilegeEscalation` controls whether the Pod containers may request for privilege escalation. Containers in a Pod should not allow privilege escalation. A container running with the `allowPrivilegeEscalation` flag set to true may have processes that can gain more privileges than their parent.

Usage

Run the control in your terminal:

powerpipe control run kubernetes_compliance.control.pod_security_policy_container_privilege_escalation_disabled

Snapshot and share results via Turbot Pipes:

powerpipe login
powerpipe control run kubernetes_compliance.control.pod_security_policy_container_privilege_escalation_disabled --share

SQL

This control uses a named query:

pod_security_policy_container_privilege_escalation_disabled

Tags