CIS Kubernetes v1.23 Benchmark v1.0.1 L2 Master

Audit Details

Name: CIS Kubernetes v1.23 Benchmark v1.0.1 L2 Master

Updated: 6/17/2024

Authority: CIS

Plugin: Unix

Revision: 1.5

Estimated Item Count: 13

File Details

Filename: CIS_Kubernetes_v1.23_v1.0.1_Level_2_Master.audit

Size: 46 kB

MD5: 26f27197123945f887d7fac6ddd1d7d2
SHA256: 6c9b7fe782c1296401d60a2b795a7f162998fd8c174435fd55e18941a496c879

Audit Items

DescriptionCategories
1.3.6 Ensure that the RotateKubeletServerCertificate argument is set to true

ACCESS CONTROL, IDENTIFICATION AND AUTHENTICATION, SYSTEM AND COMMUNICATIONS PROTECTION

2.7 Ensure that a unique Certificate Authority is used for etcd

ACCESS CONTROL, IDENTIFICATION AND AUTHENTICATION

3.2.2 Ensure that the audit policy covers key security concerns

AUDIT AND ACCOUNTABILITY

5.2.7 Minimize the admission of root containers

ACCESS CONTROL

5.2.10 Minimize the admission of containers with capabilities assigned

CONFIGURATION MANAGEMENT

5.3.2 Ensure that all Namespaces have Network Policies defined

SECURITY ASSESSMENT AND AUTHORIZATION, SYSTEM AND COMMUNICATIONS PROTECTION

5.4.1 Prefer using secrets as files over secrets as environment variables

SYSTEM AND COMMUNICATIONS PROTECTION

5.4.2 Consider external secret storage

SYSTEM AND COMMUNICATIONS PROTECTION

5.5.1 Configure Image Provenance using ImagePolicyWebhook admission controller

CONFIGURATION MANAGEMENT

5.7.2 Ensure that the seccomp profile is set to docker/default in your pod definitions

CONFIGURATION MANAGEMENT

5.7.3 Apply Security Context to Your Pods and Containers

CONFIGURATION MANAGEMENT

5.7.4 The default namespace should not be used

CONFIGURATION MANAGEMENT, CONTINGENCY PLANNING, PLANNING, PROGRAM MANAGEMENT, SYSTEM AND SERVICES ACQUISITION, SYSTEM AND COMMUNICATIONS PROTECTION

CIS_Kubernetes_v1.23_v1.0.1_Level_2_Master.audit from CIS Kubernetes v1.23 Benchmark v1.0.1

CONFIGURATION MANAGEMENT