C-0206 - Ensure that all Namespaces have Network Policies defined

Framework

cis-aks-t1.2.0, cis-eks-t1.2.0, cis-v1.23-t1.0.1

Severity

Medium

Description of the the issue

Running different applications on the same Kubernetes cluster creates a risk of one compromised application attacking a neighboring application. Network segmentation is important to ensure that containers can communicate only with those they are supposed to. A network policy is a specification of how selections of pods are allowed to communicate with each other and other network endpoints.

Network Policies are namespace scoped. When a network policy is introduced to a given namespace, all traffic not allowed by the policy is denied. However, if there are no network policies in a namespace all traffic will be allowed into and out of the pods in that namespace.

Related resources

Namespace, NetworkPolicy

What does this control test

Check for each namespace if there is a network policy defined.

How to check it manually

Run the below command and review the NetworkPolicy objects created in the cluster.

kubectl --all-namespaces get networkpolicy

Ensure that each namespace defined in the cluster has at least one Network Policy.

Remediation

Follow the documentation and create NetworkPolicy objects as you need them.

Impact Statement

Once network policies are in use within a given namespace, traffic not explicitly allowed by a network policy will be denied. As such it is important to ensure that, when introducing network policies, legitimate traffic is not blocked.

Default Value

By default, network policies are not created.

Example

No example