Certified Kubernetes Security Specialist (CKS)

kubernetes certification security

Preparation

After completing the Certified Kubernetes Administrator (CKA) exam last month, I set my sights on the Certified Kubernetes Security Specialist (CKS) exam, the final certification in my Kubernetes journey.

I utilized my KodeKloud subscription to embark on the KodeKloud course. While there was some overlap with previous courses, this made sense as the fundamentals are foundational across the certifications. However, the CKS exam demands a deeper understanding of Kubernetes security, requiring a deep dive into the internals of various security mechanisms:

  • Hardening the Kubernetes API server.
  • Auditing the Kubernetes API server.
  • Implementing OPA.
  • Configuring OPA Gatekeper.
  • Utilizing Falco to detect security threats and abnormal behaviour.
  • Deploying AppArmor policies in Kubernetes pods.
  • Using admission controllers to validate approved container image registries.

After completing the lectures, I took on the CKS Challenges which I was able to complete with relative ease.

I then tackled the Killer.sh CKS Simulator exam. This simulator was as challenging as the CKA simulator exam. Although I didn’t manage to finish all the tasks within the allotted time, the experience was incredibly valuable. I spent an additional three hours working through the test, reviewing extra questions, and revisiting all the material. Feeling well-prepared, I scheduled my CKS exam for two days later.

The day before the exam, I redid the Killer.sh exam to ensure I was as prepared as possible.

The exam

The Certified Kubernetes Security Specialist (CKS) exam was well-designed and professional. I found it significantly more challenging than the CKA and CKAD exams. I used the full allotted time and still couldn't revisit all of my answers. This test was a real challenge, and I feel proud to have successfully completed it.

I received my exam results within 24 hours. You can view my certificate here.

Conclusion

I highly recommend the CKS exam; the learning journey and the exam itself were both challenging and rewarding. Achieving the Certified Kubernetes Security Specialist (CKS) certification marks a significant milestone in my professional development, and I'm proud to have met the rigorous standards it demands. This certification concludes my formal Kubernetes certification journey, at least for now. Moving forward, I plan to dive deeper into various Kubernetes topics and share my insights and experiences right here on this website.