Hands-on Workshop

Enforcing Kubernetes Policies with Styra DAS Free and OPA

Implement and enforce policy guardrails for your Kubernetes clusters with Styra DAS. Learn how to utilize predefined Kubernetes admission control rules to prevent users from creating conflicting inbound entry point ingresses for a system.

In this workshop, we’ll walk you through the Styra DAS Kubernetes Quickstart Tutorial so you can:

  • Use Open Policy Agent (OPA) to integrate with Kubernetes admission control
  • Use the Styra control plane for policy authoring, validation, and distribution
  • See how OPA decides whether to allow or deny operations by evaluating your policies for Kubernetes resources each time the Kubernetes API is called
  • Validate policy before enforcement to eliminate human error and accidental breakages

Book your seat! 

Requirements:

  • Kubernetes 1.9 (or newer) installed. In case, if you did not install Kubernetes, then you can download minikube (version v0.28+) with Kubernetes 1.10 to run the tutorial locally.

MAY 23RD | 10:00 A.M. BST

Thank you for your submission.

Cloud native
Authorization

Entitlement Explosion Repair

Join Styra and PACLabs on April 11 for a webinar exploring how organizations are using Policy as Code for smarter Access Control.

Speak with an Engineer

Request time with our team to talk about how you can modernize your access management.