Azure Kubernetes Service Series

Using AppArmor in Azure Kubernetes Service

Azure | Kubernetes | DevOps | AppArmor | Security | Docker

Arun Kumar Singh
5 min readSep 16, 2021

--

What is AppArmor

AppArmor is a Linux Kernal Security Module which allows Sys admin to restrict programs access to certain resources defined in profiles. The security profile allows…

--

--