turbot/kubernetes_compliance
Loading controls...

Control: ReplicationController containers should run with a read only root file system

Description

Containers in a ReplicationController should always run with a read only root file system. Using an immutable root filesystem and a verified boot mechanism prevents against attackers from owning the machine through permanent local changes. An immutable root filesystem can also prevent malicious binaries from writing to the host system.

Usage

Run the control in your terminal:

powerpipe control run kubernetes_compliance.control.replication_controller_immutable_container_filesystem

Snapshot and share results via Turbot Pipes:

powerpipe login
powerpipe control run kubernetes_compliance.control.replication_controller_immutable_container_filesystem --share

SQL

This control uses a named query:

replication_controller_immutable_container_filesystem

Tags