Learn OPA for Kubernetes Admission Control with Styra Academy

3 min read

As enterprises build and run cloud-native applications on Kubernetes, platform engineering teams are responsible for empowering dozens, hundreds or even thousands of developers to rapidly configure the right infrastructure resources to run mission-critical applications. At the same time, today’s complex threat landscape and strict regulatory environment make it increasingly difficult for developers to configure secure and compliant infrastructure. Leveraging Kubernetes admission control, It is now more important than ever to implement policy guardrails that automatically enforce security and compliance best practices using a proven policy-as-code standard such as Open Policy Agent (OPA) from the CNCF.

For teams, Kubernetes admission control has become a standard way to secure their Kubernetes clusters. Using policy as code with OPA as a Kubernetes admission controller, teams can configure the right security and compliance policies to keep their environments secure. 

Deploy OPA with Kubernetes for security guardrails and governance


In the latest hands-on course from the creators of OPA, you will learn multiple ways to integrate OPA with Kubernetes admission control to act as guardrails that block insecure or non-compliant configurations and provide feedback to the developer. This will provide education paths using both OPA Gatekeeper, a popular open-source tool for Kubernetes admission control, and Styra Declarative Authorization Service (DAS), so you can decide which methods work best for you.

You’ll learn how to:

  • Deploy OPA with Gatekeeper and use this strategy to protect your Kubernetes cluster.
  • Deploy OPA with Styra Declarative Authorization Service (DAS) to protect your Kubernetes platform across multiple clusters and multiple clouds.
  • Deep-dive into integration architectures and configurations to tailor them to your needs.

Sign up today to get started!

Want more information about scaling OPA as admission controller across multiple clusters? Check out our recent blog, Beyond OPA Gatekeeper: Enterprise-scale Admssion Control for Kubernetes

Cloud native
Authorization

Entitlement Explosion Repair

Join Styra and PACLabs on April 11 for a webinar exploring how organizations are using Policy as Code for smarter Access Control.

Speak with an Engineer

Request time with our team to talk about how you can modernize your access management.