Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Proposal for security overview page #2188

Draft
wants to merge 2 commits into
base: main
Choose a base branch
from
Draft

Conversation

pipo02mix
Copy link
Contributor

@pipo02mix pipo02mix commented Apr 19, 2024

What this PR does / why we need it

Towards https://github.com/giantswarm/giantswarm/issues/30733

Things to check/remember before submitting

  • If you made content changes

    • Run make dev to render and proofread content changes locally.
    • Bump last_review_date in the front matter header if you reviewed the entire page.

@pipo02mix pipo02mix requested a review from a team as a code owner April 19, 2024 17:50
@stone-z stone-z self-assigned this Apr 19, 2024
src/content/overview/security/_index.md Outdated Show resolved Hide resolved
Comment on lines +20 to +26
- RBAC
- policies
- runtime detection
- cloud security posture
- image scanning and provenance
- secret mgmt within the cluster
- traffic encryption
Copy link
Contributor

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

Should we also mention higher-level goals? The terms described here all fit well, and maybe they can be made into one or more reasonable diagrams to describe the threats and high-level goals.

Here's a short description to show what I mean:

For example, you want to prevent intrusion by attackers and the related loss of trust by end users. Therefore, security must be ensured at all times, including when software is already deployed and running on a cluster (runtime detection). Also, secure transport of data to and within clusters is essential (traffic encryption) or even mandated by regulation. To avoid social engineering attacks, users should have the least possible privileges (RBAC).

Copy link
Contributor Author

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

You are right, starting with the high level goals would be better and then break those down to point the different capabilities we offer and could help toward these goals

@stone-z
Copy link
Contributor

stone-z commented May 2, 2024

We haven't started on this doc yet 😅 but we will take that into consideration

Co-authored-by: Andreas Sommer <andreas@giantswarm.io>
@pipo02mix pipo02mix marked this pull request as draft May 3, 2024 09:47
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
None yet
Projects
None yet
Development

Successfully merging this pull request may close these issues.

None yet

4 participants