Introduction

Completed

In this module, you'll learn how to use Azure Policy to enforce organizational standards and assess compliance at scale for AKS clusters. You explore the Azure Policy add-on for AKS and learn how to assign built-in and custom policy definitions to individual or groups of clusters referred to as policy initiatives.

Azure Policy helps manage and report on the compliance state of your AKS environment. You also learn how to implement security policies for individual Azure Kubernetes Service clusters without relying on Azure Policy by using Pod Security Admission.

Learning objectives

After completing this module, you'll be able to:

  • Provision an Azure Kubernetes Service cluster.
  • Install the Azure Policy add-on for Azure Kubernetes Service.
  • Assign an Azure Policy initiative to an Azure Kubernetes Service cluster.
  • Validate the effect of Azure Policy.

Goals

By the end of this module, you provision an AKS cluster, install the Azure Policy add-on for Azure Kubernetes Service, assign an Azure Policy initiative to an Azure Kubernetes Service cluster, and validate the effect of Azure Policy.