logo
Dates

Author


Conferences

Tags

Sort by:  

Authors: V Körbes, Tabitha Sable
2021-10-15

tldr - powered by Generative AI

The presentation discusses how to set user and group for a running container using port security context in Kubernetes, and how it can improve security practices.
  • Default user for a container is root, which can be a security risk
  • Security context in Kubernetes can be used to set user and group for a container
  • FS group option can be used to set supplementary group for files within a shared volume
  • Changing user and group for a container can improve security practices