Kubernetes Service Created with NodePort

Set up the kubernetes integration.

이 페이지는 아직 한국어로 제공되지 않으며 번역 작업 중입니다. 번역에 관한 질문이나 의견이 있으시면 언제든지 저희에게 연락해 주십시오.

Goal

Detect when a service’s port is attached to the node’s IP.

Strategy

This rule monitors when a create (@http.method:create) action occurs for a service (@objectRef.resource:services) attaching the service’s port to the node’s IP @requestObject.spec.type:NodePort.

Exposing the service’s port to the the node’s IP allows other hosts on the network namespace to access this service.

Triage and response

Determine if the service needs to expose it’s network connection with NodePort access.

Changelog

  • 7 May 2024 - Updated detection query to include logs from Azure Kubernetes Service.