Amazon Web Services‘ Shared Responsibility Model clearly delineates the infrastructural security responsibilities covered by AWS vis-à-vis the areas that must be secured by enterprises themselves. At the same time, AWS customers are responsible for securing all aspects of the data and solutions they run in the cloud. To meet these responsibilities, customers utilizing the AWS to operate Kubernetes, Red Hat OpenShift, EKS, or ECS environments absolutely must come to the table with their own effective AWS container security strategy.

Identity and access management and application security are also crucial for restricting data access to only those authorized.

As you undoubtedly are seeing in more and more headlines, container and Kubernetes networks are prized targets for attackers, who gain access to enterprise data and opportunities to escalate attacks after an initial intrusion.

Related Articles