Ensure AppArmor profile is not set to runtime/default in Kubernetes workload configuration

MEDIUM

Description

AppArmor profile not set to default or custom profile will make the container vulnerable to kernel level threats.

Remediation

AppArmor is a linux kernel security module that helps you to run a more secure deployment. Therefore, it is recommended to have it enabled for the containers and this can achieved by adding an annotation: 'container.apparmor.security.beta.kubernetes.io/' to Pod manifest.

Policy Details

Rule Reference ID: AC_K8S_0073
Remediation Available: No
Resource: kubernetes_pod
Resource Category: Compute
Resource Type: Pod

Frameworks