Skip to content

Commit

Permalink
Update cheatsheets/Kubernetes_Security_Cheat_Sheet.md
Browse files Browse the repository at this point in the history
  • Loading branch information
szh committed Aug 29, 2024
1 parent 8120066 commit eb408dd
Showing 1 changed file with 0 additions and 1 deletion.
1 change: 0 additions & 1 deletion cheatsheets/Kubernetes_Security_Cheat_Sheet.md
Original file line number Diff line number Diff line change
Expand Up @@ -410,7 +410,6 @@ Each of the profiles have defined settings baselines that can be found in more d

The Pod Security Admission Controller allows you to enforce, audit, or warn upon the violation of a defined policy. `audit` and `warn` modes can be utilized to determine if a particular Pod Security Standard would normally prevent the deployment of a pod when set to `enforce` mode.


Below is an example of a namespace that would only allow Pods to be deployed that conform to the restricted Pod Security Standard:

```yaml
Expand Down

0 comments on commit eb408dd

Please sign in to comment.