{"id":93183,"date":"2021-03-23T09:00:45","date_gmt":"2021-03-23T16:00:45","guid":{"rendered":"https:\/\/www.microsoft.com\/en-us\/security\/blog\/\/?p=93183"},"modified":"2023-05-15T23:09:08","modified_gmt":"2023-05-16T06:09:08","slug":"secure-containerized-environments-with-updated-threat-matrix-for-kubernetes","status":"publish","type":"post","link":"https:\/\/www.microsoft.com\/en-us\/security\/blog\/2021\/03\/23\/secure-containerized-environments-with-updated-threat-matrix-for-kubernetes\/","title":{"rendered":"Secure containerized environments with updated threat matrix for Kubernetes"},"content":{"rendered":"

Last April, we released the first version of the threat matrix for Kubernetes<\/a>. It was the first attempt to systematically map the threat landscape of Kubernetes. As we described in the previous post, we chose to adapt the structure of MITRE ATT&CK\u00ae framework which, became almost an industry standard for describing threats.<\/p>\n

Since the publication of the threat matrix last year, things have changed:<\/p>\n