Improve Kubernetes Security with Cloudanix's Add-On For Spectro Cloud

Introduction

In the dynamic world of cloud-native applications, effective Kubernetes management is important. We're excited to launch our add-on designed to seamlessly integrate with Spectro Cloud, providing a comprehensive suite of advanced features.

As organizations continue to embrace container orchestration with Kubernetes, we understand the importance of streamlining Security. Our add-on is designed to do just that, offering a seamless experience for deploying, managing, and scaling security enforcement within your Spectro Cloud environment. Users can easily integrate with best in the class Kubernetes Security via the Add-On.

With Cloudanix's Add-On, Spectro Cloud users get a host of advanced features on top of Kubernetes Management including Runtime Threat Detection, Misconfiguration Check, and Runtime Image Analysis. This will enable you to take your Kubernetes management to the next level.

Benefits

Cloudanix Add-On monitors your Kubernetes Clusters, running on Spectro Cloud, for:

  • Runtime Threats like Modifications to shell configuration file, Container Escapes, and more
  • Anomalous Activities like Crypto Mining, Read sensitive files with Credentials, and more
  • Kubernetes Misconfigurations like Unencrypted Internal Traffic, Control Plane accessible from the Internet, and more
  • And More...

Integrating Cloudanix Add-On with SpectroCloud

Create Cloudanix Add-On profile:

  1. In Spectro Cloud Palette go to Profiles
  2. Add a new Cluster Profile
  3. Reserving a static address
  4. Fill in Cluster Profile Information and select Type as Add-on
  5. Add a new cluster
  6. In the Profile Layers screen, Select Cloudanix's Add-On from Public Repo under Security Pack Type
  7. Details of profile layers
  8. That's it. Click Next, Review and Profile is ready with Cloudanix's Add-On.
  9. Visual representation

Install Pack with Cloudanix Add-On:

  1. In Spectro Cloud Palette go to Clusters
  2. Select your Cluster
  3. Under Profile, add new Layer. While adding, select Pack with Cloudanix Add-On from Add-On Layers and Confirm
  4. Cluster Packs
  5. Profile will get added to your Cluster Profiles.
  6. Code deployment
  7. The Cloudanix Add-On is now installed. Security monitoring would get kicked-off.
  8. Code deployment

Cluster Workloads

  1. Once installed, Cloudanix workloads will be visible under Workloads page in Spectro Cloud Palette. All the workloads run under cloudanix Namespace
  2. Code deployment
  3. To view all workloads, navigate into cloudanix Namespace
  4. Code deployment
  5. Cloudanix also creates few Cron Jobs to monitor for Misconfigurations
  6. Code deployment

Security Monitoring

  1. With Cloudanix Add-On integrated, now the findings can be monitored in Cloudanix Dashboard

  2. Go to Workloads page for the Summary of all the Findings.
  3. Cloudanix worklaods dashboard
  4. To View Runtime Threats, go to Risks page
  5. Cloudanix worklaods risks
  6. To dig deeper into individual findings, click on any Finding and a Slide-out will popup with details
  7. Threat slideouts
  8. You can also see the actual log, in json form, from the Container
  9. json details

Conclusion

We are excited to introduce our Spectro Cloud Add-On. With the Power of Spectro Cloud's Kubernetes Management and Security Monitoring of Cloudanix's Kubernetes Runtime Threat Detection, Misconfiguration Checks, and Runtime Image Analysis, you have a powerful set of tools at your disposal to Manage and Secure your Kubernetes environments.

Elevate your Kubernetes Security Posture with Cloudanix and with Spectro Cloud streamline your operations, and make confident deployment decisions.