Introducing kube-hunter: an Open Source Tool for Discovering Security Issues in Kubernetes Clusters

Aqua Security has been actively participating in the open source community around Kubernetes security, including contributing significantly to the kube-bench project. We have followed that up with the release of the kube-hunter project, named for its ability to hunt for security weaknesses in Kubernetes clusters.

Read full news article on Dzone