Introducing the Amazon EKS Best Practices Guide for Security

Posted on: May 18, 2020

Amazon Elastic Kubernetes Service (EKS) now makes it easier to implement security best practices for Kubernetes on AWS with the Amazon EKS Best Practices Guide for Security.

Security is a critical component of configuring and maintaining Kubernetes clusters and applications. Amazon EKS provides secure, managed Kubernetes clusters by default, but you still need to ensure that you configure the nodes and applications you run as part of the cluster to ensure a secure implementation. 

The Amazon EKS Best Practices Guide for Security helps you configure every component of your cluster for high security. The guide covers a broad range of topics including pod security, network security, incident response, and compliance. Each section includes an overview of key concepts, followed by specific recommendations and recommended tools for enhancing the security of your EKS clusters. Each topic and recommendation is based on best practices implemented in production by AWS customers and validated by Kubernetes specialists and the Kubernetes engineering team at AWS. 

Visit the guide to get started. You can learn more about Amazon EKS on the AWS product page.

The EKS Security Best Practices Guide is open source on GitHub and will continue to evolve as new security best practices and technologies emerge. If you have established a best practice that is not included in the guide, or have a suggestion for how we can improve the guide, please open an issue in the GitHub repository.