DevSecOpsRefDesign Multi ClusterKubernetes
DevSecOpsRefDesign Multi ClusterKubernetes
Pre-Decisional/DRAFT
UNCLASSIFIED
Pre-Decisional/DRAFT
CLEARED
For Open Publication
Department of Defense
OFFICE OF PREPUBLICATION AND SECURITY REVIEW
DoD Enterprise
DevSecOps Reference
Design:
Multi-Cluster CNC F Kubernetes
September 2021
Version 0.9
This document automatically expires 1-year from publication date unless revised.
UNCLASSIFIED
Unclassified 1
Pre-Decisional/DRAFT
Pre-Decisional/DRAFT
UNCLASSIFIED
Pre-Decisional/DRAFT
UNCLASSIFIED i
Pre-Decisional/DRAFT
UNCLASSIFIED
Pre-Decisional/DRAFT
Document Approvals
Approved by:
________________________________________
Paul B. Puckett III
Director, Enterprise Cloud Management Agency
HQDA CIO
________________________________________
Jason R. Weiss
DoD CIO – Information Enterprise Directorate
UNCLASSIFIED ii
Pre-Decisional/DRAFT
UNCLASSIFIED
Pre-Decisional/DRAFT
Trademark Information
Names, products, and services referenced within this document may be the trade names,
trademarks, or service marks of their respective owners. References to commercial vendors and
their products or services are provided strictly as a convenience to our readers, and do not
constitute or imply endorsement by the Department of any non-Federal entity, event, product,
service, or enterprise.
UNCLASSIFIED iii
Pre-Decisional/DRAFT
UNCLASSIFIED
Pre-Decisional/DRAFT
Contents
1 Introduction............................................................................................................... 1
1.1 Background ........................................................................................................ 1
1.2 Purpose.............................................................................................................. 1
1.3 DevSecOps Compatibility .................................................................................. 2
1.4 Scope................................................................................................................. 3
1.5 Document Overview........................................................................................... 3
2 Assumptions and Principles...................................................................................... 4
3 Software Factory Interconnects ................................................................................ 5
3.1 Immutable Infrastructure .................................................................................... 7
3.2 Continuous Reconciliation of Components ........................................................ 9
3.3 Multi-Cluster Kubernetes.................................................................................. 11
3.4 Secure Supply Chain Provenance ................................................................... 13
3.5 Production Ready Kubernetes, even in Development...................................... 15
4 Additional Tools and Activities ................................................................................ 17
UNCLASSIFIED iv
Pre-Decisional/DRAFT
UNCLASSIFIED
Pre-Decisional/DRAFT
Figures
Figure 1: Multi-Cluster Kubernetes Reference Design Interconnects.............................. 7
Figure 2: Cluster Creation and Enforcement via Continuous Reconciliation ................. 10
Figure 3: Multi-Cluster Kubernetes relies on a Global Control Plane ............................ 12
Tables
Table 1: Tools Spanning all Phases.............................................................................. 18
Table 2: Security Activities Summary and Cross-Reference ......................................... 19
Table 3: Build Phase Tools ........................................................................................... 21
Table 4: Build Phase Activities ...................................................................................... 23
Table 5: Test Phase Tools ............................................................................................ 24
Table 6: Test Phase Activities ....................................................................................... 25
Table 7: Release and Delivery Phase Tools ................................................................. 26
Table 8: Release and Delivery Phase Activities ............................................................ 26
Table 9: Deploy Phase Tools ........................................................................................ 27
Table 10: Deploy Phase Activities ................................................................................. 29
UNCLASSIFIED v
Pre-Decisional/DRAFT
UNCLASSIFIED
Pre-Decisional/DRAFT
1 Introduction
1.1 Background
The Department of Defense (DoD) is at a defining moment as the services pivot to deliver
cloud-based services, adopt cloud-native software development practices, and DevSecOps
methodologies that serve to modernize the DoD in preparation for the digital battlefield and
competition with near-peer threats. The CNCF Multi-Cluster Kubernetes Reference Design
provides the DoD with a model and guidance on building and deploying cloud-native software
on Kubernetes to deliver measurable software-based outcomes to the mission with resilience
and at the speed of relevance.
1.2 Purpose
The CNCF Multi-Cluster Kubernetes Reference Design is part of the DoD Enterprise
DevSecOps Reference Design family and adheres to the structure of other DoD Reference
Design documents. This reference design is intended to serve as architectural and design
guidance to DoD organizations that intend to build and deploy cloud-native software on
Kubernetes. This reference design describes the verifiable attributes and lists the preferred and
required set of tools and activities across all phases of the DevSecOps lifecycle.
For brevity, the use of the term ‘Kubernetes’ or ‘K8s’ throughout the remainder of this
document must be interpreted as a Kubernetes implementation that properly submitted
software conformance testing results to the CNCF for review and corresponding
certification. The CNCF lists over 90 Certified Kubernetes offerings that meet software
conformation expectations. 1
1Cloud Native Computing Foundation, “Software conformance (Certified Kubernetes,” [ONLINE] Available:
https://www.cncf.io/certification/software-conformance/. [Accessed 8 February 2021].
UNCLASSIFIED 1
Pre-Decisional/DRAFT
UNCLASSIFIED
Pre-Decisional/DRAFT
2 DoD CIO, DoD Digital Modernization Strategy, Pentagon: Department of Defense, 2019.
3 Department of Defense, "DoD Cloud Computing Strategy," December 2018.
4Defense Information Systems Agency, “Department of Defense Cloud Computing Security Requirements Guide,
Version 1, Release 3,” March 6, 2017
5Defense Information Systems Agency, "DoD Secure Cloud Computing Architecture (SCCA) Functional
Requirements," January 31, 2017.
6 White House, "Presidential Executive Order on Strengthening the Cybersecurity of Federal Networks and Critical
UNCLASSIFIED 2
Pre-Decisional/DRAFT
UNCLASSIFIED
Pre-Decisional/DRAFT
1.4 Scope
The CNCF Multi-Cluster Kubernetes Reference Design is a blue-print for designing a secure
application platform for DoD organizations. This platform will allow these organizations to
interconnect and share infrastructure services while maintaining the independence and flexibility
to enact on their unique missions. While this design provides options to centralize management
services, such management plane points can be forward deployed based on the needs of the
truly unique and organic composition of DoD networks, which includes disconnected, hard to
access, and highly secured networks. By allowing flexibility for Authorizing Officials (AO) and
mission owners to own, share, or borrow components of this design, the design naturally
enables progressive adoption for workloads that might be in a state of migration, both in their
hosting locations and technical architectures.
All components of this design can be elastically provisioned and dynamically scaled in their
installation while also taking advantage of building upon existing installations, either in service
capabilities or workload hosting. The design accommodates for workload mobility, cloud
migration, on-premises migration, and continued portability across various hosting locations
(with special consideration including edge and tactical networks).
Each recommendation in this design relies heavily on the concept of cloud native computing,
which “empowers organizations to build and run scalable applications in modern, dynamic
environments such as public, private, and hybrid clouds.” 12 The platform utilizes containers, a
software packaging abstraction that focuses on application components and their
dependencies. To run distributed applications at scale using containers, Kubernetes is used as
a foundational substrate across the environments. In addition to providing a consistent
abstraction for computing resource allocation, Kubernetes has become the industry standard for
orchestration and operation of modern distributed applications. Alternative form factors to
containers can also be hosted if required.
This document does not address strategy, policy, or acquisition.
12 CNCF Technical Oversight Committee, “CNCF Cloud Native Definition, v1.0,” [Online] Available at:
https://github.com/cncf/toc/blob/main/DEFINITION.md.
UNCLASSIFIED 3
Pre-Decisional/DRAFT
UNCLASSIFIED
Pre-Decisional/DRAFT
13 Defense Information Systems Agency, “Secure Cloud Computing Architecture,” [Online] Available at:
https://storefront.disa.mil/kinetic/disa/service-catalog#/forms/secure-cloud-computing-architecture.
14 US Army Chief Information Officer, “U.S. Army Cloud Plan,” [Online] Available at:
https://www.army.mil/standto/archive/2020/10/09/.
UNCLASSIFIED 4
Pre-Decisional/DRAFT
UNCLASSIFIED
Pre-Decisional/DRAFT
• Product lock-in into the Kubernetes API and its overall ecosystem is openly recognized.
It is critically important to avoid the proprietary APIs that are sometimes added
by vendors on top of the existing CNCF Kubernetes APIs. These APIs are not
portable and may create vendor lock-in at the application level, not just at the
software factory level!
The core principles of the platform for the CNCF Multi-Cluster Kubernetes Reference
Design are designed to be further enhanced with future reference designs for higher
levels of abstraction on top of Kubernetes, and therefore this design focuses on the
foundational layers rather than those closer to the application level.
UNCLASSIFIED 5
Pre-Decisional/DRAFT
UNCLASSIFIED
Pre-Decisional/DRAFT
UNCLASSIFIED 6
Pre-Decisional/DRAFT
UNCLASSIFIED
Pre-Decisional/DRAFT
Mutating operating systems in place creates risk that changes will impact running
workloads, allow configuration drift, or permit advanced persistent threats. Leveraging
Kubernetes ability to cordon and remove underlying nodes, along with proper
UNCLASSIFIED 7
Pre-Decisional/DRAFT
UNCLASSIFIED
Pre-Decisional/DRAFT
New Virtual Machines are instantiated from a known good state template that has been
cleaned, including the latest updated packages, General Purpose Operating System
Security Requirements Guide (SRG, and any relevant Security Technical
Implementation Guides (STIG) baselines, and brought in to replace the old virtual
machines. 15 This operation occurs prior to removing the old virtual machines, creating a
scale up operation prior to scaling down, so running workloads are given the necessary
time to schedule over to a new machine. By managing this from a central source, even
when multiple Kubernetes clusters are deployed, every Virtual Machine across the
entire network can be properly updated on a prearranged scheduled basis to meet the
requirements of a given Authorizing Official’s posture.
Kubernetes running on top of these nodes follows a similar pattern with the higher level
abstractions, like Deployments, StatefulSets, Jobs, and DaemonSets. These constructs
leverage immutable container images instantiated with similar security controls applied
to prevent mutability of running workloads. By mounting configuration into these
ephemeral environments as read-only there is significantly better control over what is
visible from the requester and the resources are given access to the information on a
per-session basis. Nodes that do not require access to secrets or other environment
variables relevant to the workloads the node is running are not able to access that
information.
As virtual machines are rotated in this fashion, the underlying authentication credentials
that allow nodes to communicate with the Kubernetes control plane are similarly
refreshed. Newly scheduled pods on these nodes authenticate through these refreshed
credentials. The node's credentials provide access to the underlying storage for the
configuration necessary for all workloads.
This process also greatly enhances the security posture of Configuration Management
(CM) and Contingency Planning (CP) in the NIST SP 800-53 family. Combining this
capability with continuous reconciliation of components gives the organization fully
patched systems on regular intervals. A lot of the concepts mentioned in this section are
15Defense Information Systems Agency, “General Purpose Operating System Security Requirements
Guide Technology Overview, v2.1” [Online] Available at: https://dl.dod.cyber.mil/wp-
content/uploads/stigs/zip/U_General_Purpose_Operating_System_V2R1_SRG.zip.
UNCLASSIFIED 8
Pre-Decisional/DRAFT
UNCLASSIFIED
Pre-Decisional/DRAFT
● There must be a means to validate the processes and artifacts used in the
deployment.
A better approach is one in which we are continuously enforcing the state of the system,
a process known as Continuous Reconciliation. Figure 2 visualizes cluster creation and
enforcement using continuous reconciliation. If we place the Kubernetes component
configurations in a central repository (considered as a “source of truth”), we can
16 National Institute of Standards and Technology, “Security and Privacy Controls for Information Systems and
Organizations (SP 800-53, Revision 5),” [Online] Available at: https://csrc.nist.gov/publications/detail/sp/800-53/rev-
5/final.
17 National Institute of Standards and Technology, “Zero Trust Architecture (SP 800-207),” [Online] Available at:
https://csrc.nist.gov/publications/detail/sp/800-207/final.
UNCLASSIFIED 9
Pre-Decisional/DRAFT
UNCLASSIFIED
Pre-Decisional/DRAFT
configure each cluster to refer to this central configuration repository. Each cluster,
independently, will work to ensure that its own configuration is the same as that defined
in the central repository. When clusters are created, the standard baseline deployment
and configuration is pulled from the central repository. After creation, the same central
repository is continuously referenced and the central configurations are enforced on the
cluster. This arrangement means troubleshooting and customization is easier to
achieve, while still maintaining compliance with a central set of instructions. Such an
approach also provides a more reliable mechanism to facilitate upgrades and ownership
of those components' health while preventing unauthorized modification.
Continuous Reconciliation accounts for the deployment and maintenance steps better
than a repository that simply holds configuration (i.e. a standalone playbook), and forces
an organization to centralize and automate the process for running their configuration
on the environment. By automating this process, it can be repeated and leveraged to
prevent configuration drift.
Finally, while vendor-provided hooks exist for customization, the author of a given
Kubernetes component cannot predict the needs of every end user. There will be cases
where customization is needed but the author-supplied manifest does not allow for this.
In order to address this concern, the same workflow mentioned above can inject, or
overlay, additional configurations on top of the manifests. This per-site customization
UNCLASSIFIED 10
Pre-Decisional/DRAFT
UNCLASSIFIED
Pre-Decisional/DRAFT
strikes the balance of honoring central management while providing an agile method for
responding to unknown circumstances in the field.
DoD environments are numerous and complicated: some enclaves have limited or zero
connectivity to egress out to the public internet. These restrictions are emphasized for
enclaves on the Department of Defense Information Network (DODIN). Due to the
sensitive nature of the data that resides inside of these environments, there is higher
regulation for any requests to egress or ingress into the network, further complicated by
the confusing Ports, Protocols, and Services Management (PPSM) process. 18
Additional regulations create friction and barriers to entry for new organizations trying to
stand up development environments, operational environments, and create additional
hurdles for timely patching and maintenance on environments.
18Defense Information Systems Agency, “Enterprise Connections Ports, Protocols, and Services
Management,” [Online] Available at: https://public.cyber.mil/connect/ppsm/.
UNCLASSIFIED 11
Pre-Decisional/DRAFT
UNCLASSIFIED
Pre-Decisional/DRAFT
Kubernetes APIs are exposed to different users based on Role-Based Access Control
(RBAC) through the delegated authentication, enabling a self-service and API driven
ecosystem. This enables a larger classification of users, rather than just privileged and
non-privileged. For example, the Army DevSecOps Playbook asserts enough controls
and guardrails can be implemented to enable non-privileged developers appropriate
access to their source code and the path to production to reach all security and
compliance requirements. Engineers are able to push new changes to subsequent
environments because there is enough visibility, testing, and predictability for security
and authorizing officials to understand the risk posture each push to the next
environment would create.
UNCLASSIFIED 12
Pre-Decisional/DRAFT
UNCLASSIFIED
Pre-Decisional/DRAFT
This design structure posits that the individual secure components of a software factory
can be scaled and instantiated independently if those services are able to maintain
secure connectivity. For example, containers require a hosting cluster for various stages
in a software development cycle, but the creation of those containers could occur in a
central location. This would allow certain mission owners that operate in a Denied,
Disrupted, Intermittent, and Limited (DDIL) environments for production to build and
develop their containers in a cloud environment while deploying production workloads
onto a cluster hosted in that DDIL environment. As a direct result, mission owners
reduce duplication of software factory development areas and gain the benefit of
flexibility. This also contributes to a much smaller footprint for production environments,
which is sometimes crucial when that environment is DDIL.
It is critically important to avoid the proprietary APIs that are sometimes added by vendors on
top of the existing CNCF Kubernetes APIs. These APIs are not portable and may create
vendor lock-in at the application level, not just at the software factory level.
One of the critical aspects of modern application security is understanding all of the
components that come together to create a distributed application. Recent security
breaches have been caused by everything from misconfigured data service interfaces to
maliciously altered code injected into an application build. DoD applications are
especially sensitive to security vulnerabilities, and require stringent guardrails against
risk that do not stifle developer productivity and innovation. NIST has a large effort on
informing guidance on the entirety of supply chain securit and this section is meant as
supplemental guidance in the frame of DoD DevSecOps methodologies 19. Provenance
in Secure Supply Chain is meant to address specifically the origins of components when
taken in an immutable environment and making sure that what is being written earlier in
the process is preserved, scanned, and verified through to the later steps in the
software development process.
19National Institute of Standards and Technology, “Improving the Nation’s Cybersecurity: NIST’s
Responsibilities under the Executive Order,” [Online] Available at: https://www.nist.gov/itl/executive-order-
improving-nations-cybersecurity.
UNCLASSIFIED 13
Pre-Decisional/DRAFT
UNCLASSIFIED
Pre-Decisional/DRAFT
approaches. In many large organizations, security acceptance reviews can be—by far—
the biggest constraint in the software release process.
● Attestation: One of the really powerful things a modern secure software supply
chain can do is provide verifiable documentation of application composition,
process steps taken to build and deploy the application, and test and vulnerability
scanning output. These artifacts are then always instantly available for audit and
review at any point during or after the application lifecycle. In fact, some aspects
of auditing and verification can be automated using supply chain attestation
artifacts.
To address these needs, additional guidelines to the software supply chain will consist
of:
● Curated inputs from commercial vendors, open source communities, and even
the DoD itself (and its agency partners).
● Process automation for both development and operations processes, including
building, testing, scanning, and deploying software components.
● Observability and verification tools (including security tools such as the
aforementioned vulnerability scanners, governance automation, etc.)
UNCLASSIFIED 14
Pre-Decisional/DRAFT
UNCLASSIFIED
Pre-Decisional/DRAFT
Curated inputs can be handled a number of ways, but the selective use of cloud native
buildpacks, service brokers, and private source code management repositories (such as
git) enable the DoD to mitigate risk without having to manage every single input
individually. When managing these inputs consideration should be taken for
compliance needs like NIST SP 800-53 and NIST SP 800-190. 20 There are other DISA
references that apply NIST 800-53 controls to containers, such as section 2 and 3 in the
DevSecOps Enterprise Container Image Creation and Deployment Guide, but this
reference design does not expect adherence to the other examples in that guide and
supports following any process that aligns with the intended outputs of OCI
containers. 21 Similar guidance can be found in the FedRAMP Vulnerability Scanning
Requirements for Containers 22.
Process automation is typically applied to the source code build-test-deploy cycle, but
the larger supply chain can include everything from buildpack management to
vulnerability patching in production. Tools that orchestrate steps can be combined with
a good supply chain platform to compose an optimal flow for any given application.
Finally, verifying the artifact integrity of the software lifecycle requires collecting data on
both the software supply chain tools and the application itself. Analysis and visualization
of this data should be as close to real-time as possible, enabling developers and
operators alike to respond to anomalies quickly. This allows faster recovery times for
issues discovered as early in the software lifecycle as possible.
These tools also allow the software development process to remain largely self-service,
which is critical to developer productivity and experimentation. The DoD strives to
minimize developer toil while also removing as much risk as possible from the software
development lifecycle.
20National Institute of Standards and Technology, “Application Container Security Guide (SP 800-190),”
[Online] Available at: https://csrc.nist.gov/publications/detail/sp/800-190/final.
21 Defense Information Systems Agency, “Container Image Creation and Deployment Guide, Version 2,
Release 0.6,” [Online] Available at: https://dl.dod.cyber.mil/wp-
content/uploads/devsecops/pdf/DevSecOps_Enterprise_Container_Image_Creation_and_Deployment_G
uide_2.6-Public-Release.pdf.
22 General Services Administration & FedRAMP, “FedRAMP Vulnerability Scanning Requirements for
Containers, Version 1.0, [Online] Available at:
https://www.fedramp.gov/assets/resources/documents/Vulnerability_Scanning_Requirements_for_Contai
ners.pdf.
UNCLASSIFIED 15
Pre-Decisional/DRAFT
UNCLASSIFIED
Pre-Decisional/DRAFT
need compliance, security, and stability more readily available to growing organizations.
By injecting additional capabilities into each Kubernetes cluster as it is created, and
continually reconciling those capabilities to prevent configuration drift, clusters can be
spun up on-demand to meet the needs of a growing ecosystem. Applying these
capabilities into Kubernetes in thoughtful places, like as additional workloads (such as
Daemon Sets), Service API extensions, or Admission Controllers, Kubernetes can meet
all compliance needs from a security technical implementation guide (STIG) or security
requirements guide (SRG) need.
Implementing these capabilities makes adhering to the compliance guidance laid out in
the Kubernetes STIG distinctly more manageable. Additionally, these capabilities have
a high overlap with the guidance in the Kubernetes Hardening Guidance provided by
the National Security Agency (NSA) and the Cybersecurity and Infrastructure Security
UNCLASSIFIED 16
Pre-Decisional/DRAFT
UNCLASSIFIED
Pre-Decisional/DRAFT
Agency (CISA), which all result in a more secure, authorizable, production ready
Kubernetes platform. 23
UNCLASSIFIED 17
Pre-Decisional/DRAFT
UNCLASSIFIED
Pre-Decisional/DRAFT
CI/CD Creation and execution of The underpinning to A set of A visible set of REQUIRED
Orchestrator automated tasks, jobs, and the CNCF Multi Cluster processes, out outputs to
workflows. Does not have Kubernetes phase workflows, include, but not
to be a single orchestrator, operations. and/or stages limited to:
but can be. that are run - Status
based on some - Resultin
Preferred to be managed trigger - a code g
by the Global Control push, timeline,
outcome
Plane, but not a hard etc. - Logs
requirement.
Identity, Provide RBAC and other Allows for A notion of roles Decisions on REQUIRED
Credential, identity/authorization segmentation and and/or allowing or
and Access services to the cluster and scoping of capabilities. permissions. permitting an
Management its operations action
Requests from
users.
Common The concept here is that Creates mechanisms A request for a Access to a PREFERRE
service/bund there is a shared interface for the various clusters running provisioned, D
le repository for organizations to request and organizations to service/connecti hardened,
common services and/or interface on common on/appliance. authorized
“bundles” - examples can abstractions, instance of the
be applications, network minimizing the requested
connections, databases, workload of any given entity.
etc. team and reducing
redundant work.
UNCLASSIFIED 18
Pre-Decisional/DRAFT
UNCLASSIFIED
Pre-Decisional/DRAFT
Enforce node immutability Build Table 4 Node mutation prevention tool Table 3
UNCLASSIFIED 19
Pre-Decisional/DRAFT
UNCLASSIFIED
Pre-Decisional/DRAFT
UNCLASSIFIED 20
Pre-Decisional/DRAFT
UNCLASSIFIED
Pre-Decisional/DRAFT
Container builder Build a container Container image Source code, OCI compliant REQUIRED
image based on build automation language container image
minimal and hardened runtimes,
base images and minimal base
appropriate language images
runtimes.
UNCLASSIFIED 21
Pre-Decisional/DRAFT
UNCLASSIFIED
Pre-Decisional/DRAFT
privilege and
UNCLASSIFIED 22
Pre-Decisional/DRAFT
UNCLASSIFIED
Pre-Decisional/DRAFT
Containerize Packages all required Source code, OCI compliant Container builder
OS components, language runtimes, container image
developed code, minimal base images
runtime libraries, etc.
into a hardened
container
Enforce node Harden the base Underlying operating Read Only operating Node mutation
immutability nodes so as to system for the system/runtime on the prevention tool
prevent any deployed node deployed node
inadvertent or
malicious mutations to
the shared resource.
UNCLASSIFIED 23
Pre-Decisional/DRAFT
UNCLASSIFIED
Pre-Decisional/DRAFT
UNCLASSIFIED 24
Pre-Decisional/DRAFT
UNCLASSIFIED
Pre-Decisional/DRAFT
Container image Scans all layers of Container image Security issues for Test tool suite
security scan container images remediation
down to the OS for
known
misconfigurations and
CVEs
Bundle compliance Often a custom built Bundle and/or it’s Compliance issues for Test tool suite
scan or configured set of components remediation
tests that validate for
adherence to
organizationally
defined controls and
known STIGs/SRGs.
Admission control Checks against Policies and rules. Decision on whether Admission controller
policies and rules to Bundles to be
the bundle is
allow or deny bundle deployed.
deployable.
deployment.
UNCLASSIFIED 25
Pre-Decisional/DRAFT
UNCLASSIFIED
Pre-Decisional/DRAFT
Kubernetes bundle Enables the automated Connects the Raw Deployed bundles REQUIRED
reconciliation tool flow of bundle/component source of truth Kubernetes on running
deployment and updating. of declarative bundles (be Kubernetes
An example Kubernetes they clusters.
implementation can be a bundles/compon deployed
GitOps flow. ents via helm,
automatically to yaml, etc.)
the various
running
environments
Kubernetes bundle An automated loop for Stored declarative Running bundles on Kubernetes bundle
reconciliation reconciling Kubernetes bundles Kubernetes clusters in reconciliation tool
Kubernetes the appropriate
declarative sources of environment
truth.
UNCLASSIFIED 26
Pre-Decisional/DRAFT
UNCLASSIFIED
Pre-Decisional/DRAFT
CNCF Certified Features Benefits described Kubernetes Running cluster(s) with REQUIRED
Kubernetes described in the in the “Container deployment conformant application
“Container Deployment” model configuration deployments.
Deployment” of the DevSecOps
model of the Tools and Activities
DevSecOps Guide
Tools and
Activities Guide
Rotation Automatically Allows for Node baseline Baselined and patched REQUIRED
cycles the continuous configuration underlying nodes
automation
underlying reconciliation of
tools
nodes beneath Node state, while
Kubernetes reducing the risks of
potential advanced
UNCLASSIFIED 27
Pre-Decisional/DRAFT
UNCLASSIFIED
Pre-Decisional/DRAFT
persistent threats.
Service routing Ability to Creates a more Requests for Pathways for services to REQUIRED
tool administer secure means for certificates, communicate using the
mutual TLS systems, services, routing policy, provided mTLS/TLS
(mTLS) and and applications to and pathway.
TLS across communicate authentication.
environments across various
network
environments.
Networking Facilitate the Make a secure and Requests for Configuration of the REQUIRED
service communication configurable allow listing or connection and
of Kubernetes mechanism to new connection determination on
pods with both control network creation permissibility of the new
the internal communications of connection request
cluster and pods.
outside world.
Ideally this is
Kubernetes
Container
Networking
Interface (CNI)
compliant. 24
24 Cloud Native Computing Foundation, “CNI – the Container Network Interface,” [Online] Available at: https://github.com/containernetworking/cui.
UNCLASSIFIED 28
Pre-Decisional/DRAFT
UNCLASSIFIED
Pre-Decisional/DRAFT
Automated service Requesting Request to global The requested Global control plane
and resource requests Kubernetes control plane for some resource to be acted
components, form of resource upon
reconciliation, and/or
usable services from
a centralized location
Node rotation Repave the Time trigger (bi- Baselined and Rotation automation
underlying nodes in weekly at a minimum) patched underlying tool
Kubernetes on a nodes
regular interval to
reprovision all
relevant secrets,
perform updates, and
reconcile drift.
Service to Service Varying network Requests for mTLS Successful Service routing tool
communication services communication. communication across
communicating diverse network
securely with one boundaries.
another.
UNCLASSIFIED 29
Pre-Decisional/DRAFT
UNCLASSIFIED
Pre-Decisional/DRAFT
Cluster network Ensure that pod and Creation of new A decision on the Networking service
management cluster communication bundles/components permissibility of the
pathways are and/or requests for new connection
secured, known, and new interconnections request.
controlled. within or outside the
cluster.
UNCLASSIFIED 30
Pre-Decisional/DRAFT