Cloud Native Live: Tetragon in action - detect and nip Kubernetes attacks in the bud

CNCF Online Programs

Apr 24, 4:00 – 5:00 PM

Virtual event

About this event

Cilium Tetragon is a flexible Kubernetes-aware security observability and runtime enforcement tool that applies policy and filtering directly with eBPF, allowing for reduced observation overhead, tracking of any process, and real-time enforcement of policies.

We will walk through some attack scenarios in Kubernetes and how we can leverage Tetragon's eBPF powered security observability to observe and retroactively detect these attacks. 

Speaker

  • Paul Arah

    Isovalent

    Community Builder

CONTACT US