Goodbye Service Account Keys, Hello Workload Identity Federation – Building Secure Apps with GCP

DevOps w/ George
DevOps w/ George
7 هزار بار بازدید - 2 سال پیش - Tired of juggling a million
Tired of juggling a million service account keys for your cloud-based application? Want to up your security game without sacrificing the joy in your day? Look no further – Workload Identity Federation is here to save the day! In this video, i cover the following: What is workload identity federation (workload identity pools + IAM)? How to set it up on GCP Live Example: How to use it up with a GitHub actions workflow Workload identity federation is simply Keyless authentication for service accounts. It solves the problems of storage of access keys, distribution, and rotation using short live dynamically provided tokens to authenticate your third party applications to Google cloud platform. To learn more, read the docs: https://cloud.google.com/iam/docs/workload-identity-federation Other links: ========= Github open id connect setup: https://docs.github.com/en/actions/deployment/security-hardening-your-deployments/configuring-openid-connect-in-google-cloud-platform Google github auth action: https://github.com/google-github-actions/auth Code samples repo used in this video: https://github.com/galonge/udemy-kustomize-mastery ========== To learn more about kubernetes configuration management with Kustomize, see here: https://www.udemy.com/course/kustomize-mastery-manage-kubernetes-configuration-with-ease/?referralCode=1AC82766C9CFBEB53544
2 سال پیش در تاریخ 1401/11/15 منتشر شده است.
7,000 بـار بازدید شده
... بیشتر