logo
painting

Thoughts on the Certified Kubernetes Security Specialist Certification Exam

First, let me say that Kubernetes is an extremely challenging piece of software to use, and, of course, to secure. I work at VMware in the Tanzu group and Kubernetes is a massive part of our portfolio–in fact it’s the base of almost everything we do. But it’s just the base. You have to add so much on top of Kubernetes to make it useful, and even more to secure it. But enough about that, let’s talk about the Certified Kubernetes Security Specialist Certification (CKS).

tl;dr

Some Areas to Focus On

Ultimately, in my opinion, the CKS test is–not surprisingly–a test taking exercise. Two hours is not a lot of time to answer all the questions, and it’s really about speed and confidence.

From a Technical Perspective

Kubernetes Services

Know how to:

Kuberentes Config

Know how to:

3rd Party Tools

Know how to:

Conclusion

Note that I have only listed a few major things on this blog post. To pass the test you’d need to know a lot more, and all of that is covered in the documentation for the test, at least in terms of what is on the test.

I personally believe that practical..er…practice is most important in terms of studying for the test. Watch fewer videos and instead practice actually implementing practical technical things as quickly as possible via the command line and the vi editor. Make up your own questions if you have to. This is why Killer.sh and the Kodecloud labs and practice tests are so useful. I would spend at least 75% of my time, if not more, on practical hands on (timed if possible) labs and questions as opposed to standard video training. But…this is just my opinion.

Best of luck on your exam!

PS.

I put up my CKS Chrome bookmarks in github, but again, the allowed sites may change over time so please double check.