Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Configured pod securityContext #767

Merged
merged 8 commits into from
Sep 4, 2024
Merged

Conversation

murdo-moj
Copy link
Contributor

@murdo-moj murdo-moj commented Sep 3, 2024

  • These settings are in line with the security remediation guidance
  •       readOnlyRootFilesystem: true
    
  •       allowPrivilegeEscalation: false
    
  •       runAsNonRoot: true
    
  •       seccompProfile:
            type: RuntimeDefault
    

@murdo-moj murdo-moj merged commit f758213 into main Sep 4, 2024
14 of 16 checks passed
@murdo-moj murdo-moj deleted the configure-pod-security-context branch September 4, 2024 08:55
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
None yet
Projects
None yet
Development

Successfully merging this pull request may close these issues.

2 participants