Explore Free Linux Foundation Kubernetes Security Specialist CKS Practice Questions for Exam Mastery

Get a glimpse of the real CKS certification exam challenges with our free Linux Foundation CKS practice test questions.

Question 1

Context: Cluster:prod Master node:master1 Worker node:worker1

You can switch the cluster/configuration context using the following command:

[desk@cli] $kubectl config use-context prod

Task: Analyse and edit the given Dockerfile (based on theubuntu:18:04image) /home/cert_masters/Dockerfilefixing two instructions present in the file being prominent security/best-practice issues.

Analyse and edit the given manifest file /home/cert_masters/mydeployment.yamlfixing two fields present in the file being prominent security/best-practice issues.

Note:Don't add or remove configuration settings; only modify the existing configuration settings, so that two configuration settings each are no longer security/best-practice concerns. Should you need an unprivileged user for any of the tasks, use usernobodywith user id65535

Correct Answer: 1

A

Question 2

Use the kubesec docker images to scan the given YAML manifest, edit and apply the advised changes, and passed with a score of 4 points.

kubesec-test.yaml

apiVersion: v1

kind: Pod

metadata:

name: kubesec-demo

spec:

containers:

- name: kubesec-demo

image: gcr.io/google-samples/node-hello:1.0

securityContext:

readOnlyRootFilesystem: true

Hint:docker run -i kubesec/kubesec:512c5e0 scan /dev/stdin < kubesec-test.yaml

Correct Answer: 2

A

Question 3

Service is running on port 389 inside the system, find the process-id of the process, and stores the names of all the open-files inside the /candidate/KH77539/files.txt, and also delete the binary.

Correct Answer: 3

A

Question 4

Secrets stored in the etcd is not secure at rest, you can use the etcdctl command utility to find the secret value

for e.g:-

ETCDCTL_API=3 etcdctl get /registry/secrets/default/cks-secret --cacert="ca.crt" --cert="server.crt" --key="server.key"

Output

q4_CKS

Using the Encryption Configuration, Create the manifest, which secures the resource secrets using the provider AES-CBC and identity, to encrypt the secret-data at rest and ensure all secrets are encrypted with the new configuration.

Correct Answer: 4

A

Question 5

Create a Pod name Nginx-pod inside the namespace testing, Create a service for the Nginx-pod named nginx-svc, using the ingress of your choice, run the ingress on tls, secure port.

Correct Answer: 5

A

Master the Certified Kubernetes Security Specialist CKS exam like never before! You’ve reviewed the free CKS practice questions, but the actual Kubernetes Security Specialist certification exam demands more. Elevate your preparation with Certsmarket premium Kubernetes Security Specialist CKS practice exam questions.

Our Kubernetes Security Specialist practice test questions are aligned with the current topics and meticulously mirror the Kubernetes Security Specialist CKS real exam.

Gain invaluable insights to address your knowledge gaps and boost your confidence with Certsmarket CKS realistic practice questions. Invest in your Linux Foundation CKS exam success today!

Get Preparation Material Now!

Our Community

~9%
passing rate
Around 90-98% of Certmarket’s customers conquer their IT exams on their first try!
200k+
successful candidates
Join the global community of 200k+ successful exam candidates who trusted Certsmarket practice test questions to ace their exams.
~4.
ratings
Certsmarket practice test questions have a 4. rating from thousands of satisfied exam candidates across the globe.

What our students say about us?