Book Image

Kubernetes Secrets Handbook

By : Emmanouil Gkatziouras, Rom Adams, Chen Xi
Book Image

Kubernetes Secrets Handbook

By: Emmanouil Gkatziouras, Rom Adams, Chen Xi

Overview of this book

Securing Secrets in containerized apps poses a significant challenge for Kubernetes IT professionals. This book tackles the critical task of safeguarding sensitive data, addressing the limitations of Kubernetes encryption, and establishing a robust Secrets management system for heightened security for Kubernetes. Starting with the fundamental Kubernetes architecture principles and how they apply to the design of Secrets management, this book delves into advanced Kubernetes concepts such as hands-on security, compliance, risk mitigation, disaster recovery, and backup strategies. With the help of practical, real-world guidance, you’ll learn how to mitigate risks and establish robust Secrets management as you explore different types of external secret stores, configure them in Kubernetes, and integrate them with existing Secrets management solutions. Further, you'll design, implement, and operate a secure method of managing sensitive payload by leveraging real use cases in an iterative process to enhance skills, practices, and analytical thinking, progressively strengthening the security posture with each solution. By the end of this book, you'll have a rock-solid Secrets management solution to run your business-critical applications in a hybrid multi-cloud scenario, addressing operational risks, compliance, and controls.
Table of Contents (20 chapters)
Free Chapter
1
Part 1:Introduction to Kubernetes Secrets Management
6
Part 2: Advanced Topics – Kubernetes Secrets in a Production Environment
10
Part 3: Kubernetes Secrets Providers

KMS for AWS Secrets encryption

Kubernetes gives us the option to specify certain encryption providers when storing the Secrets on etcd. AWS KMS can be used as an encryption provider to encrypt the Secrets hosted on etcd.

Provisioning KMS

We shall provision a KMS key using Terraform:

resource "aws_kms_key" "ksm_kms_key" {
  description             = "ksm_kms_key"
  deletion_window_in_days = 30
  enable_key_rotation     = true
}

That key is now ready to be used standalone or with other AWS components.

Using KMS with EKS

Having created the EKS cluster, we can now specify the credentials that will decrypt the Secrets:

module "ksm_eks" {
    ...
  create_kms_key = false
  cluster_encryption_config = {
    resources = ["secrets"]
  ...