Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

Tigera

Extending Your Fortinet FortiManager to Kubernetes

Tigera and Fortinet have joined forces to solve this operational challenge. With the combination of FortiManager and Calico Enterprise, you gain access control and full visibility into the container environment along with centralized management. In this webinar, you will learn how Calico Enterprise and FortiManager enable you to.

Extend Your Fortinet FortiManager to Kubernetes

Companies are leveraging the power of Kubernetes to accelerate the delivery of resilient and scalable applications to meet the pace of business. These applications are highly dynamic, making it operationally challenging to securely connect to databases or other resources protected behind firewalls.

Calico and K8s Network Policies - An Overview and Comparison

In an age where attackers are becoming more and more sophisticated, network security as a line of defense is more important than ever. Network Policy is the primary tool for securing a Kubernetes network. It allows you to easily restrict the network traffic in your cluster so only the traffic that you want to flow is allowed. In this training session, we will go over the core concepts in Kubernetes Network Policies and Calico Network Policies. Compare and contrast between the two models, and highlight when to use one versus the other.

Secure Networking for Openshift

The Kubernetes network model defines a flat network in which pod connectivity is unimpeded, with no restrictions on what traffic is allowed to or from each pod. To make a cluster production ready you need to make this networking secure. Network Policy is the primary tool for doing this and is essential to understand before considering moving a cluster to production.

Kubernetes Q3-2020: Threats, Exploits and TTPs

Kubernetes has become the world’s most popular container orchestration system and is taking the enterprise ecosystem by storm. At this disruptive moment it’s useful to look back and review the security threats that have evolved in this dynamic landscape. Identifying these threats and exploits and being a proactive learner may save you a lot of time and effort…as well as help you retain your reputation in the long run.

Network Policy with GKE

By default, pods are non-isolated; they accept traffic from any source. The Google GKE solution to this security concern is Network Security Policy that lets developers control network access to their services. Google GKE comes configured with Network Security Policy using Project Calico which can be used to secure your clusters. This class will describe a few use cases for network security policy and a live demo implementing each use case.

How to Secure Mixed Linux/Windows Clusters with Calico Policy

Calico is the only cross-platform CNI and Network Policy engine available today and is currently powers more than 150,000 known clusters across millions of nodes worldwide. Many organizations have .NET and windows workloads that they are or will eventually modernize and deploy to Kubernetes. We have been collaborating with Microsoft and joint customers over the past few years to bring Calico to the Windows platform.

Kubernetes Security - Intrusion Detection and Mitigation

By default, pods are not isolated. This means that malicious actors once inside may wander freely throughout your kubernetes cluster. During this session we’ll discuss the different attack vectors and how to mitigate. Intro to attacking kubernetes and applications Network policies, isolation and quarantining IDS and honeypots concepts

Achieving CI Velocity at Tigera using Semaphore

Tigera serves the networking and policy enforcement needs of more than 150,000 Kubernetes clusters across the globe and supports two product lines: open source Calico, and Calico Enterprise. Our development team is constantly running smoke, system, unit, and functional verification tests, as well as all our E2Es for these products. Our CI pipelines form an extremely important aspect of the overall IT infrastructure and enable us to test our products and catch bugs before release.

Self-Service Network Security for Kubernetes

Learn how to empower your team with safe self-service network security for Kubernetes with Calico Enterprise. What are Calico Enterprise Network Policy Tiers How to use tiers to enable safe self service policy management What are Calico Enterprise Policy impact preview and staged network policies How to enable operations and developers to safely manage Kubernetes network policy How to build a workflow using these tools to safely deliver approved changes to your clusters