Skip to content

BSI IT-Grundschutz Controls

Click on the links below to navigate the documentation by control.

BSI IT-Grundschutz APP.4.4.A1

BSI IT-Grundschutz APP.4.4.A2

BSI IT-Grundschutz APP.4.4.A3

BSI IT-Grundschutz APP.4.4.A5

BSI IT-Grundschutz APP.4.4.A7

BSI IT-Grundschutz APP.4.4.A10

BSI IT-Grundschutz APP.4.4.A13

BSI IT-Grundschutz APP.4.4.A14

BSI IT-Grundschutz APP.4.4.A15

BSI IT-Grundschutz APP.4.4.A16

BSI IT-Grundschutz APP.4.4.A18

BSI IT-Grundschutz APP.4.4.A21

Other IT-Grundschutz Controls

APP.4.4.A17 Attestierung von Nodes (H)

The Kubespray layer in Compliant Kubernetes ensures that Data Plane Nodes and Control Plane Nodes are mutually authenticated via mutual TLS.

BSI IT-Grundschutz Controls outside the scope of Compliant Kubernetes

Pending official translation into English, the controls are written in German.

APP.4.4.A6 Initialisierung von Pods (S)

Application Developers must make sure that initialization happens in init containers.

APP.4.4.A11 Überwachung der Container (S)

Application Developers must ensure that their application has a liveliness and readiness probe, which are configured in the Deployment. This is illustrated by our user demo.

APP.4.4.A12 Absicherung der Infrastruktur-Anwendungen (S)

This requirement essentially states that the Compliant Kubernetes environments are only as secure as the infrastructure around them. Make sure you have a proper IT policy in place. Regularly review the systems where you store backups and configuration of Compliant Kubernetes.

APP.4.4.A20 Verschlüsselte Datenhaltung bei Pods (H)

Compliant Kubernetes recommends disk encryption to be provided at the infrastructure level. If you have this requirement, check for full-disk encryption via the provider audit.