本站已收录 番号和无损神作磁力链接/BT种子 

Kubernetes CKS 2021 Complete Course + Simulator

种子简介

种子名称: Kubernetes CKS 2021 Complete Course + Simulator
文件类型: 视频
文件数目: 164个文件
文件大小: 5.49 GB
收录时间: 2021-1-23 10:07
已经下载: 3
资源热度: 205
最近下载: 2024-8-31 11:18

下载BT种子文件

下载Torrent文件(.torrent) 立即下载

磁力链接下载

magnet:?xt=urn:btih:2d3a658d896569b680c013d4c40256c753d3adb6&dn=Kubernetes CKS 2021 Complete Course + Simulator 复制链接到迅雷、QQ旋风进行下载,或者使用百度云离线下载。

喜欢这个种子的人也喜欢

种子包含的文件

Kubernetes CKS 2021 Complete Course + Simulator.torrent
  • 01 Introduction/001 Welcome.mp418.89MB
  • 01 Introduction/002 Best Video Quality.mp42.14MB
  • 01 Introduction/004 K8s Security Best Practices.mp427.86MB
  • 02 Create your course K8s cluster/005 Cluster Specification.mp410.34MB
  • 02 Create your course K8s cluster/006 Practice - Create GCP Account.mp413.62MB
  • 02 Create your course K8s cluster/007 Practice - Configure _gcloud_ command.mp475.19MB
  • 02 Create your course K8s cluster/008 Practice - Create Kubeadm Cluster in GCP.mp4119.52MB
  • 02 Create your course K8s cluster/009 Practice - Firewall rules for NodePorts.mp42.89MB
  • 02 Create your course K8s cluster/010 Notice_ Always stop your instances.mp48.25MB
  • 02 Create your course K8s cluster/011 Recap.mp45.19MB
  • 03 Foundation - Kubernetes Secure Architecture/012 Intro.mp432.09MB
  • 03 Foundation - Kubernetes Secure Architecture/013 Practice - Find various K8s certificates.mp459.43MB
  • 03 Foundation - Kubernetes Secure Architecture/014 Recap.mp44.4MB
  • 04 Foundation - Containers under the hood/015 Intro.mp438.47MB
  • 04 Foundation - Containers under the hood/016 Practice - The PID Namespace.mp412.66MB
  • 04 Foundation - Containers under the hood/017 Recap.mp43.03MB
  • 05 Cluster Setup - Network Policies/018 Cluster Reset.mp43.42MB
  • 05 Cluster Setup - Network Policies/019 Introduction 1.mp416.14MB
  • 05 Cluster Setup - Network Policies/020 Introduction 2.mp424.32MB
  • 05 Cluster Setup - Network Policies/021 Practice - Default Deny.mp433.36MB
  • 05 Cluster Setup - Network Policies/022 Practice - Frontend to Backend traffic.mp453.52MB
  • 05 Cluster Setup - Network Policies/023 Practice - Backend to Database traffic.mp493.85MB
  • 05 Cluster Setup - Network Policies/024 Recap.mp414.1MB
  • 06 Cluster Setup - GUI Elements/025 Feedback.mp44.12MB
  • 06 Cluster Setup - GUI Elements/026 Introduction.mp420.76MB
  • 06 Cluster Setup - GUI Elements/027 Practice - Install Dashboard.mp411.89MB
  • 06 Cluster Setup - GUI Elements/028 Practice - Outside Insecure Access.mp441.57MB
  • 06 Cluster Setup - GUI Elements/029 Practice - RBAC for the Dashboard.mp418.39MB
  • 06 Cluster Setup - GUI Elements/030 Recap.mp419.37MB
  • 07 Cluster Setup - Secure Ingress/031 Introduction.mp411.77MB
  • 07 Cluster Setup - Secure Ingress/032 Practice - Create an Ingress.mp476.15MB
  • 07 Cluster Setup - Secure Ingress/033 Practice - Secure an Ingress.mp4129.54MB
  • 07 Cluster Setup - Secure Ingress/034 Recap.mp42.34MB
  • 08 Cluster Setup - Node Metadata Protection/035 Introduction.mp49.44MB
  • 08 Cluster Setup - Node Metadata Protection/036 Practice_ Access Node Metadata.mp410.98MB
  • 08 Cluster Setup - Node Metadata Protection/037 Practice_ Protect Node Metadata via NetworkPolicy.mp443.57MB
  • 08 Cluster Setup - Node Metadata Protection/038 Recap.mp42.81MB
  • 09 Cluster Setup - CIS Benchmarks/039 Introduction.mp47.48MB
  • 09 Cluster Setup - CIS Benchmarks/040 Practice - CIS in Action.mp455.93MB
  • 09 Cluster Setup - CIS Benchmarks/041 Practice - kube-bench.mp444.02MB
  • 09 Cluster Setup - CIS Benchmarks/042 Recap.mp413.08MB
  • 10 Cluster Setup - Verify Platform Binaries/043 Introduction.mp43.56MB
  • 10 Cluster Setup - Verify Platform Binaries/044 Practice - Download and verify K8s release.mp436.87MB
  • 10 Cluster Setup - Verify Platform Binaries/045 Practice - Verify apiserver binary running in our cluster.mp456.62MB
  • 10 Cluster Setup - Verify Platform Binaries/046 Recap.mp42.1MB
  • 11 Cluster Hardening - RBAC/047 Intro.mp427.38MB
  • 11 Cluster Hardening - RBAC/048 Practice - Role and Rolebinding.mp429.92MB
  • 11 Cluster Hardening - RBAC/049 Practice - ClusterRole and ClusterRoleBinding.mp447.59MB
  • 11 Cluster Hardening - RBAC/050 Accounts and Users.mp411.74MB
  • 11 Cluster Hardening - RBAC/051 Practice - CertificateSigningRequests.mp4155.99MB
  • 11 Cluster Hardening - RBAC/052 Recap.mp44.86MB
  • 12 Cluster Hardening - Exercise caution in using ServiceAccounts/053 Intro.mp45.35MB
  • 12 Cluster Hardening - Exercise caution in using ServiceAccounts/054 Practice - Pod uses custom ServiceAccount.mp467.34MB
  • 12 Cluster Hardening - Exercise caution in using ServiceAccounts/055 Practice - Disable ServiceAccount mounting.mp433.68MB
  • 12 Cluster Hardening - Exercise caution in using ServiceAccounts/056 Practice - Limit ServiceAccounts using RBAC.mp47.75MB
  • 12 Cluster Hardening - Exercise caution in using ServiceAccounts/057 Recap.mp44.84MB
  • 13 Cluster Hardening - Restrict API Access/058 Introduction.mp418.48MB
  • 13 Cluster Hardening - Restrict API Access/059 Practice - Anonymous Access.mp418.22MB
  • 13 Cluster Hardening - Restrict API Access/060 Practice - Insecure Access.mp431.91MB
  • 13 Cluster Hardening - Restrict API Access/061 Practice - Manual API Request.mp477.97MB
  • 13 Cluster Hardening - Restrict API Access/062 Practice - External Apiserver Access.mp4101.3MB
  • 13 Cluster Hardening - Restrict API Access/063 NodeRestriction AdmissionController.mp45.64MB
  • 13 Cluster Hardening - Restrict API Access/064 Practice - Verify NodeRestriction.mp421.02MB
  • 13 Cluster Hardening - Restrict API Access/065 Recap.mp44.9MB
  • 14 Cluster Hardening - Upgrade Kubernetes/066 Introduction.mp423.09MB
  • 14 Cluster Hardening - Upgrade Kubernetes/067 Practice - Create outdated cluster.mp418.14MB
  • 14 Cluster Hardening - Upgrade Kubernetes/068 Practice - Upgrade master node.mp460.09MB
  • 14 Cluster Hardening - Upgrade Kubernetes/069 Practice - Upgrade worker node.mp426.85MB
  • 14 Cluster Hardening - Upgrade Kubernetes/070 Recap.mp47.33MB
  • 15 Microservice Vulnerabilities - Manage Kubernetes Secrets/071 Introduction.mp410.05MB
  • 15 Microservice Vulnerabilities - Manage Kubernetes Secrets/072 Practice - Create Simple Secret Scenario.mp448.36MB
  • 15 Microservice Vulnerabilities - Manage Kubernetes Secrets/073 Practice - Hack Secrets in Docker.mp427.2MB
  • 15 Microservice Vulnerabilities - Manage Kubernetes Secrets/074 Practice - Hack Secrets in ETCD.mp441.34MB
  • 15 Microservice Vulnerabilities - Manage Kubernetes Secrets/075 ETCD Encryption.mp415.57MB
  • 15 Microservice Vulnerabilities - Manage Kubernetes Secrets/076 Practice - Encrypt ETCD.mp4222.64MB
  • 15 Microservice Vulnerabilities - Manage Kubernetes Secrets/077 Recap.mp420.4MB
  • 16 Microservice Vulnerabilities - Container Runtime Sandboxes/078 Introduction.mp418.52MB
  • 16 Microservice Vulnerabilities - Container Runtime Sandboxes/079 Practice - Container calls Linux Kernel.mp421.49MB
  • 16 Microservice Vulnerabilities - Container Runtime Sandboxes/080 Open Container Initiative OCI.mp49.58MB
  • 16 Microservice Vulnerabilities - Container Runtime Sandboxes/081 Practice - Crictl.mp417.09MB
  • 16 Microservice Vulnerabilities - Container Runtime Sandboxes/082 Sandbox Runtime Katacontainers.mp45.98MB
  • 16 Microservice Vulnerabilities - Container Runtime Sandboxes/083 Sandbox Runtime gVisor.mp45.47MB
  • 16 Microservice Vulnerabilities - Container Runtime Sandboxes/084 Practice - Create and use RuntimeClasses.mp418.4MB
  • 16 Microservice Vulnerabilities - Container Runtime Sandboxes/085 Practice - Install and use gVisor.mp457.06MB
  • 16 Microservice Vulnerabilities - Container Runtime Sandboxes/086 Recap.mp44.73MB
  • 17 Microservice Vulnerabilities - OS Level Security Domains/087 Intro and Security Contexts.mp444.21MB
  • 17 Microservice Vulnerabilities - OS Level Security Domains/088 Practice - Set Container User and Group.mp431.15MB
  • 17 Microservice Vulnerabilities - OS Level Security Domains/089 Practice - Force Container Non-Root.mp48.43MB
  • 17 Microservice Vulnerabilities - OS Level Security Domains/090 Privileged Containers.mp44.09MB
  • 17 Microservice Vulnerabilities - OS Level Security Domains/091 Practice - Create Privileged Containers.mp414.04MB
  • 17 Microservice Vulnerabilities - OS Level Security Domains/092 PrivilegeEscalation.mp42.78MB
  • 17 Microservice Vulnerabilities - OS Level Security Domains/093 Practice - Disable PriviledgeEscalation.mp45.8MB
  • 17 Microservice Vulnerabilities - OS Level Security Domains/094 PodSecurityPolicies.mp45.82MB
  • 17 Microservice Vulnerabilities - OS Level Security Domains/095 Practice - Create and enable PodSecurityPolicy.mp4115.39MB
  • 17 Microservice Vulnerabilities - OS Level Security Domains/096 Recap.mp411.31MB
  • 18 Microservice Vulnerabilities - mTLS/097 Intro.mp421.61MB
  • 18 Microservice Vulnerabilities - mTLS/098 Practice - Create sidecar proxy.mp461.75MB
  • 18 Microservice Vulnerabilities - mTLS/099 Recap.mp44.4MB
  • 19 Open Policy Agent (OPA)/100 Cluster Reset.mp43.42MB
  • 19 Open Policy Agent (OPA)/101 Introduction.mp418.77MB
  • 19 Open Policy Agent (OPA)/102 Practice - Install OPA.mp433.45MB
  • 19 Open Policy Agent (OPA)/103 Practice - Deny All Policy.mp4101.05MB
  • 19 Open Policy Agent (OPA)/104 Practice - Enforce Namespace Labels.mp4110.87MB
  • 19 Open Policy Agent (OPA)/105 Practice - Enforce Deployment replica count.mp442.4MB
  • 19 Open Policy Agent (OPA)/106 Practice - The Rego Playground and more examples.mp428.24MB
  • 19 Open Policy Agent (OPA)/107 Recap.mp44.42MB
  • 20 Supply Chain Security - Image Footprint/108 Introduction.mp415.68MB
  • 20 Supply Chain Security - Image Footprint/109 Practice - Reduce Image Footprint with Multi-Stage.mp479.1MB
  • 20 Supply Chain Security - Image Footprint/110 Practice - Secure and harden Images.mp467.37MB
  • 20 Supply Chain Security - Image Footprint/111 Recap.mp425.17MB
  • 21 Supply Chain Security - Static Analysis/112 Introduction.mp420.55MB
  • 21 Supply Chain Security - Static Analysis/113 Kubesec.mp48.8MB
  • 21 Supply Chain Security - Static Analysis/114 Practice - Kubesec.mp440.36MB
  • 21 Supply Chain Security - Static Analysis/115 OPA Confest.mp43.54MB
  • 21 Supply Chain Security - Static Analysis/116 Practice - OPA Confest for K8s YAML.mp425.1MB
  • 21 Supply Chain Security - Static Analysis/117 Practice - OPA Confest for Dockerfile.mp440.7MB
  • 21 Supply Chain Security - Static Analysis/118 Recap.mp44.56MB
  • 22 Supply Chain Security - Image Vulnerability Scanning/119 Introduction.mp420.04MB
  • 22 Supply Chain Security - Image Vulnerability Scanning/120 Clair and Trivy.mp42.64MB
  • 22 Supply Chain Security - Image Vulnerability Scanning/121 Practice - Use Trivy to scan images.mp455.02MB
  • 22 Supply Chain Security - Image Vulnerability Scanning/122 Recap.mp46.39MB
  • 23 Supply Chain Security - Secure Supply Chain/123 Introduction.mp417.16MB
  • 23 Supply Chain Security - Secure Supply Chain/124 Practice - Image Digest.mp439.07MB
  • 23 Supply Chain Security - Secure Supply Chain/125 Practice - Whitelist Registries with OPA.mp483.18MB
  • 23 Supply Chain Security - Secure Supply Chain/126 ImagePolicyWebhook.mp44.49MB
  • 23 Supply Chain Security - Secure Supply Chain/127 Practice - ImagePolicyWebhook.mp4115.03MB
  • 23 Supply Chain Security - Secure Supply Chain/128 Recap.mp43.5MB
  • 24 Runtime Security - Behavioral Analytics at host and container level/129 Introduction.mp419.47MB
  • 24 Runtime Security - Behavioral Analytics at host and container level/130 Practice - Strace.mp447.49MB
  • 24 Runtime Security - Behavioral Analytics at host and container level/131 Practice - Strace and _proc on ETCD.mp499.21MB
  • 24 Runtime Security - Behavioral Analytics at host and container level/132 Practice - _proc and env variables.mp425.94MB
  • 24 Runtime Security - Behavioral Analytics at host and container level/133 Practice - Falco and Installation.mp454.6MB
  • 24 Runtime Security - Behavioral Analytics at host and container level/134 Practice - Use Falco to find malicious processes.mp474.65MB
  • 24 Runtime Security - Behavioral Analytics at host and container level/135 Practice - Investigate Falco rules.mp425.81MB
  • 24 Runtime Security - Behavioral Analytics at host and container level/136 Practice - Change Falco Rule.mp4142.26MB
  • 24 Runtime Security - Behavioral Analytics at host and container level/137 Recap.mp410.84MB
  • 25 Runtime Security - Immutability of containers at runtime/138 Introduction.mp410.41MB
  • 25 Runtime Security - Immutability of containers at runtime/139 Ways to enforce immutability.mp412.17MB
  • 25 Runtime Security - Immutability of containers at runtime/140 Practice - StartupProbe changes container.mp428.25MB
  • 25 Runtime Security - Immutability of containers at runtime/141 Practice - SecurityContext renders container immutable.mp441.07MB
  • 25 Runtime Security - Immutability of containers at runtime/142 Recap.mp43.24MB
  • 26 Runtime Security - Auditing/143 Introduction.mp437.38MB
  • 26 Runtime Security - Auditing/144 Practice - Enable Audit Logging in Apiserver.mp496.17MB
  • 26 Runtime Security - Auditing/145 Practice - Create Secret and check Audit Logs.mp459.71MB
  • 26 Runtime Security - Auditing/146 Practice - Create advanced Audit Policy.mp4162.88MB
  • 26 Runtime Security - Auditing/147 Practice - Investigate API access history.mp4156.4MB
  • 26 Runtime Security - Auditing/148 Recap.mp45.85MB
  • 27 System Hardening - Kernel Hardening Tools/149 Introduction.mp49.26MB
  • 27 System Hardening - Kernel Hardening Tools/150 AppArmor.mp47.48MB
  • 27 System Hardening - Kernel Hardening Tools/151 Practice - AppArmor for curl.mp431.87MB
  • 27 System Hardening - Kernel Hardening Tools/152 Practice - AppArmor for Docker Nginx.mp461.87MB
  • 27 System Hardening - Kernel Hardening Tools/153 Practice - AppArmor for Kubernetes Nginx.mp443.74MB
  • 27 System Hardening - Kernel Hardening Tools/154 Seccomp.mp410.46MB
  • 27 System Hardening - Kernel Hardening Tools/155 Practice - Seccomp for Docker Nginx.mp413.22MB
  • 27 System Hardening - Kernel Hardening Tools/156 Practice - Seccomp for Kubernetes Nginx.mp4103.22MB
  • 27 System Hardening - Kernel Hardening Tools/157 Recap.mp411.95MB
  • 28 System Hardening - Reduce Attack Surface/158 Introduction.mp418.05MB
  • 28 System Hardening - Reduce Attack Surface/159 Practice - Systemctl and Services.mp426.06MB
  • 28 System Hardening - Reduce Attack Surface/160 Practice - Install and investigate Services.mp453.12MB
  • 28 System Hardening - Reduce Attack Surface/161 Practice - Disable application listening on port.mp421.59MB
  • 28 System Hardening - Reduce Attack Surface/162 Practice - Investigate Linux Users.mp475.89MB
  • 28 System Hardening - Reduce Attack Surface/163 Recap.mp44.11MB
  • 30 CKS Simulator/165 Introduction.mp48.4MB
  • 31 Rating and feedback/167 Rating and feedback.mp48.85MB