Winter Sale Limited Time 65% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: pass65

Pass the Linux Foundation Kubernetes and Cloud Native KCSA Questions and answers with ValidTests

Exam KCSA All Questions
Exam KCSA Premium Access

View all detail and faqs for the KCSA exam

Viewing page 1 out of 2 pages
Viewing questions 1-10 out of questions
Questions # 1:

Which way of defining security policy brings consistency, minimizes toil, and reduces the probability of misconfiguration?

Options:

A.

Using a declarative approach to define security policies as code.

B.

Relying on manual audits and inspections for security policy enforcement.

C.

Manually configuring security controls for each individual resource, regularly.

D.

Implementing security policies through manual scripting on an ad-hoc basis.

Expert Solution
Questions # 2:

Is it possible to restrict permissions so that a controller can only change the image of a deployment (without changing anything else about it, e.g., environment variables, commands, replicas, secrets)?

Options:

A.

Yes, by granting permission to the /image subresource.

B.

Not with RBAC, but it is possible with an admission webhook.

C.

No, because granting access to the spec.containers.image field always grants access to the rest of the spec object.

D.

Yes, with a 'managed fields' annotation.

Expert Solution
Questions # 3:

Which label should be added to the Namespace to block any privileged Pods from being created in that Namespace?

Options:

A.

privileged: false

B.

privileged: true

C.

pod-security.kubernetes.io/enforce: baseline

D.

pod.security.kubernetes.io/privileged: false

Expert Solution
Questions # 4:

Which information does a user need to verify a signed container image?

Options:

A.

The image's SHA-256 hash and the private key of the signing authority.

B.

The image's digital signature and the private key of the signing authority.

C.

The image's SHA-256 hash and the public key of the signing authority.

D.

The image's digital signature and the public key of the signing authority.

Expert Solution
Questions # 5:

On a client machine, what directory (by default) contains sensitive credential information?

Options:

A.

/etc/kubernetes/

B.

$HOME/.kube

C.

/opt/kubernetes/secrets/

D.

$HOME/.config/kubernetes/

Expert Solution
Questions # 6:

A container running in a Kubernetes cluster has permission to modify host processes on the underlying node.

What combination of privileges and capabilities is most likely to have led to this privilege escalation?

Options:

A.

There is no combination of privileges and capabilities that permits this.

B.

hostPID and SYS_PTRACE

C.

hostPath and AUDIT_WRITE

D.

hostNetwork and NET_RAW

Expert Solution
Questions # 7:

How do Kubernetes namespaces impact the application of policies when using Pod Security Admission?

Options:

A.

Namespaces are ignored; Pod Security Admission policies apply cluster-wide only.

B.

Different policies can be applied to specific namespaces.

C.

Each namespace can have only one active policy.

D.

The default namespace enforces the strictest security policies by default.

Expert Solution
Questions # 8:

Which of the following statements on static Pods is true?

Options:

A.

The kubelet can run static Pods that span multiple nodes, provided that it has the necessary privileges from the API server.

B.

The kubelet can run a maximum of 5 static Pods on each node.

C.

The kubelet schedules static Pods local to its node without going through the kube-scheduler, making tracking and managing them difficult.

D.

The kubelet only deploys static Pods when the kube-scheduler is unresponsive.

Expert Solution
Questions # 9:

When should soft multitenancy be used over hard multitenancy?

Options:

A.

When the priority is enabling resource sharing and efficiency between tenants.

B.

When the priority is enabling complete isolation between tenants.

C.

When the priority is enabling fine-grained control over tenant resources.

D.

When the priority is enabling strict security boundaries between tenants.

Expert Solution
Questions # 10:

Which security knowledge-base focuses specifically onoffensive tools, techniques, and procedures?

Options:

A.

MITRE ATT&CK

B.

OWASP Top 10

C.

CIS Controls

D.

NIST Cybersecurity Framework

Expert Solution
Viewing page 1 out of 2 pages
Viewing questions 1-10 out of questions