Running regulated workloads on Kubernetes requires meeting specific compliance requirements. Here’s how to map common frameworks to Kubernetes controls.

SOC 2

Security Principle Requirements

RequirementKubernetes Control
Access ControlRBAC, OIDC integration
EncryptionTLS, secrets encryption
LoggingAudit logs, monitoring
Change ManagementGitOps, admission control

Implementation

YAML
# Audit logging for SOC 2
apiVersion: audit.k8s.io/v1
kind: Policy
rules:
- level: RequestResponse
  resources:
  - group: ""
    resources: ["secrets", "configmaps"]
- level: Metadata
  resources:
  - group: ""
    resources: ["pods", "services"]
Click to expand and view more

PCI DSS

Key Requirements

Requirement 1: Network Segmentation

YAML
apiVersion: networking.k8s.io/v1
kind: NetworkPolicy
metadata:
  name: cardholder-data-isolation
spec:
  podSelector:
    matchLabels:
      pci-scope: "in-scope"
  policyTypes:
  - Ingress
  - Egress
  # Strict controls...
Click to expand and view more

Requirement 7: Access Restriction

YAML
# Minimal RBAC for PCI workloads
apiVersion: rbac.authorization.k8s.io/v1
kind: Role
metadata:
  name: pci-readonly
rules:
- apiGroups: [""]
  resources: ["pods"]
  verbs: ["get", "list"]
Click to expand and view more

Requirement 10: Audit Trails

HIPAA

Technical Safeguards

YAML
# Encryption configuration
apiVersion: apiserver.config.k8s.io/v1
kind: EncryptionConfiguration
resources:
- resources:
  - secrets
  providers:
  - aescbc:
      keys:
      - name: key1
        secret: <key>
Click to expand and view more

Compliance Tools

NSA/CISA Hardening Guide

Use kube-bench to validate:

BASH
kube-bench run --targets master,node
Click to expand and view more

CIS Benchmarks

BASH
# Check against CIS benchmarks
kube-bench run --benchmark cis-1.8
Click to expand and view more

Continuous Compliance

Compliance is not a one-time effort—it requires continuous monitoring.

Start searching

Enter keywords to search articles

↑↓
ESC
⌘K Shortcut