Pod security policy for Azure Kubernetes Service (AKS) is now available in preview

Pod Security Policy enables customers to control sensitive aspects of a pod specification by defining a set of conditions that a pod must run with in order to be accepted.
Source: Azure Roadmap

Leave a Reply

Your email address will not be published. Required fields are marked *

This site uses Akismet to reduce spam. Learn how your comment data is processed.