Wings of Innovation: Transitioning to Containerization – Aviata Cloud Solo Flight Challenge Chapter 3

  • Thursday, 13 Jun 2024 10:00AM EDT (13 Jun 2024 14:00 UTC)
  • Speaker: Ahmed Abugharbia

Embark on a journey through the skies of Kubernetes as we navigate the fundamentals, deployment strategies, and security for a seamless transition from traditional cloud instances to containerized infrastructure.

In the rapidly evolving realm of cloud technology, Aviata finds itself at a pivotal moment, ready to embark on a journey of transformation. With the pressing need to modernize their architecture looming large, the company sets its sights on the horizon of microservices. However, this path towards a cloud-native future is riddled with challenges, demanding a guiding beacon to navigate the complexities ahead.

Recognizing the potential of containerized applications to revolutionize their approach, Aviata undertakes a quest to harness the capabilities of Kubernetes for orchestration. As the backbone of Aviata's cloud strategy, Kubernetes promises scalability, resilience, and portability. Yet, as Aviata prepares to venture into this new frontier, a critical question emerges: how can they ensure the security of their Kubernetes infrastructure, especially with the security team's limited experience in this domain?

In this pivotal chapter of Aviata's story, we dive deep into the fundamentals of Kubernetes, shedding light on its core principles and operational intricacies. Entrusted with safeguarding Aviata's digital assets, the security team embarks on a journey of exploration, determined to unravel the mysteries of Kubernetes from the ground up.

Through immersive learning experiences and practical exercises, we guide Aviata's security team in constructing a sample application, complete with frontend and backend components. This practical exercise serves as a foundational building block, equipping participants with the knowledge and skills needed to reinforce Aviata's Kubernetes environment and protect it from potential threats.

Each monthly workshop in the series is independent of the others. There are no technical or educational dependencies from one to the others.

Who Should Attend

This workshop is ideal for cloud security professionals and DevSecOps personnel who are looking to deepen their understanding of Kubernetes and enhance their skills in deploying secure, containerized applications and those tasked with modernizing cloud architectures and ensuring the robust security of containerized environments.

Learning Objectives

  • Understand the basic terminology and concepts of Kubernetes
  • Explore different Kubernetes implementation options
  • Learn to deploy a containerized application on Kubernetes
  • Gain insight into basic security controls within Kubernetes

Scroll down for prerequisites and laptop requirements.

Aviata Cloud Solo Flight Challenge Chapter 3

Prerequisite Knowledge

  • Familiarity with the Bash Command Line.
  • Basic understanding of the AWS Console.
  • Introductory knowledge of Terraform.
  • Basic familiarity with containers.

Suggested Preparation Resources

This workshop supports content and knowledge from SEC540: Cloud Security and DevSecOps Automation.

Workshop Series

Follow the Aviata Cloud Solo Flight Challenge Workshop Series throughout 2024 with free monthly cloud security workshops that will walk you through how various knowledge and hands-on skills work together to create a secure cloud environment for your organization. Read the associated blog post here.