Logo Passei Direto
Material
Study with thousands of resources!

Text Material Preview

Kubernetes and Cloud
Native Security
Associate (KCSA)
Version: Demo
[ Total Questions: 10]
Web: www.certsout.com
Email: support@certsout.com
Linux Foundation
KCSA
https://www.certsout.com
https://www.certsout.com/KCSA-test.html
IMPORTANT NOTICE
Feedback
We have developed quality product and state-of-art service to ensure our customers interest. If you have any 
suggestions, please feel free to contact us at feedback@certsout.com
Support
If you have any questions about our product, please provide the following items:
exam code
screenshot of the question
login id/email
please contact us at and our technical experts will provide support within 24 hours.support@certsout.com
Copyright
The product of each order has its own encryption code, so you should use it independently. Any unauthorized 
changes will inflict legal punishment. We reserve the right of final explanation for this statement.
Linux Foundation - KCSACerts Exam
1 of 9Pass with Valid Exam Questions Pool
A. 
B. 
C. 
D. 
Category Breakdown
Category Number of Questions
Kubernetes Threat Model 3
Kubernetes Security Fundamentals 2
Kubernetes Cluster Component Security 1
Platform Security 2
Compliance and Security Frameworks 1
Kubernetes Threat Model / Multi-Tenancy 1
TOTAL 10
Question #:1 - [Kubernetes Threat Model]
An attacker has access to the network segment that the cluster is on.
What happens when a compromised Pod attempts to connect to the API server?
The compromised Pod is automatically isolated from the network to prevent any connections to the API 
server.
The compromised Pod is allowed to connect to the API server without any restrictions.
The compromised Pod attempts to connect to the API server, but its requests may be blocked due to 
network policies.
The compromised Pod connects to the API server and is granted elevated privileges by default.
Answer: C
By default, (since ServiceAccount tokens are mounted).Pods can connect to the API server
However, whether they succeed in acting depends on:
Network Policies(may block egress).
RBAC(controls permissions).
Exact extract (Kubernetes Docs – API Access):
“Pods authenticate to the API server using the service account token mounted into the Pod. 
”Authorization is then enforced by RBAC. NetworkPolicies may further restrict access.
Clarifications:
A: No default automatic isolation.
B: Not always unrestricted; policies may apply.
Linux Foundation - KCSACerts Exam
2 of 9Pass with Valid Exam Questions Pool
A. 
B. 
C. 
D. 
D: Pods get minimal default privileges, not automatic elevation.
References:
Kubernetes Docs — API Access to Pods: https://kubernetes.io/docs/concepts/security/service-accounts/
Kubernetes Docs — Network Policies: https://kubernetes.io/docs/concepts/services-networking/network-
policies/
Question #:2 - [Kubernetes Threat Model]
Which of the following statements correctly describes a container breakout?
A container breakout is the process of escaping the container and gaining access to the Pod's network 
traffic.
A container breakout is the process of escaping a container when it reaches its resource limits.
A container breakout is the process of escaping the container and gaining access to the cloud provider's 
infrastructure.
A container breakout is the process of escaping the container and gaining access to the host operating 
system.
Answer: D
Container breakoutrefers to an attacker escaping container isolation and reaching the .host OS
Once the host is compromised, the attacker can accessother containers, Kubernetes nodes, or 
.escalate further
Exact extract (Kubernetes Security Docs):
“If an attacker gains access to a container, they may attempt a container breakout to gain 
”access to the host system.
Other options clarified:
A: Network access inside a Pod # breakout.
B: Resource exhaustion is a , not a breakout.DoS
C: Cloud infrastructure compromise is possible host compromise, but not the definition of after
breakout.
References:
Kubernetes Security Concepts: https://kubernetes.io/docs/concepts/security/
Linux Foundation - KCSACerts Exam
3 of 9Pass with Valid Exam Questions Pool
A. 
B. 
C. 
D. 
CNCF Security Whitepaper (Threats section):https://github.com/cncf/tag-security
Question #:3 - [Kubernetes Threat Model]
A Kubernetes cluster tenant can launch privileged Pods in contravention of therestricted Pod Security 
mandated for cluster tenants and enforced by the built-in .Standard PodSecurity admission controller
The tenant has full CRUD permissions on the namespace object and the namespaced resources. How did the 
tenant achieve this?
The scope of the tenant role means privilege escalation is impossible.
By tampering with the namespace labels.
By deleting the PodSecurity admission controller deployment running in their namespace.
By using higher-level access credentials obtained reading secrets from another namespace.
Answer: B
The enforces Pod Security Standards (Baseline, Restricted, PodSecurity admission controller
Privileged) .based on namespace labels
If a tenant has full CRUD on the namespace object, they can to remove or modify the namespace labels
weaken the restriction (e.g., setting pod-security.kubernetes.io/enforce=privileged).
This allows privileged Pods to be admitted despite the security policy.
Incorrect options:
(A) is false — namespace-level access allows tampering.
(C) is invalid — PodSecurity admission is not namespace-deployed, it’s a cluster-wide admission 
controller.
(D) is unrelated — Secrets from other namespaces wouldn’t directly bypass PodSecurity 
enforcement.
References:
Kubernetes Documentation – Pod Security Admission
CNCF Security Whitepaper – Admission control and namespace-level policy enforcement weaknesses.
Question #:4 - [Kubernetes Security Fundamentals]
Which way of defining security policy brings consistency, minimizes toil, and reduces the probability of 
misconfiguration?
Linux Foundation - KCSACerts Exam
4 of 9Pass with Valid Exam Questions Pool
A. 
B. 
C. 
D. 
A. 
B. 
C. 
D. 
Using a declarative approach to define security policies as code.
Relying on manual audits and inspections for security policy enforcement.
Manually configuring security controls for each individual resource, regularly.
Implementing security policies through manual scripting on an ad-hoc basis.
Answer: A
Defining policies is a best practice in Kubernetes and cloud-native security.as code (declarative)
This is aligned with and principles (OPA Gatekeeper, Kyverno, etc.).GitOps Policy-as-Code
Exact extract (CNCF Security Whitepaper):
“Policy-as-Code enables declarative definition and enforcement of security policies, 
”bringing consistency, automation, and reducing misconfiguration risk.
Manual audits, ad-hoc scripting, or individual configurations are error-prone and inconsistent.
References:
CNCF Security Whitepaper:https://github.com/cncf/tag-security
Kubernetes Docs — Policy as Code (OPA, Kyverno): https://kubernetes.io/docs/concepts/security/
Question #:5 - [Kubernetes Cluster Component Security]
Which of the following statements on static Pods is true?
The kubelet can run static Pods that span multiple nodes, provided that it has the necessary privileges 
from the API server.
The kubelet can run a maximum of 5 static Pods on each node.
The kubelet schedules static Pods local to its node without going through the kube-scheduler, making 
tracking and managing them difficult.
The kubelet only deploys static Pods when the kube-scheduler is unresponsive.
Answer: C
Static Podsare managed directly by the on each node.kubelet
They are and always remain bound to the node where they are not scheduled by the kube-scheduler
defined.
Linux Foundation - KCSACerts Exam
5 of 9Pass with Valid Exam Questions Pool
A. 
B. 
C. 
D. 
Exact extract (Kubernetes Docs – Static Pods):
“Static Pods are managed directly by the kubelet daemon on a specific node, without the 
”API server. They do notgo through the Kubernetes scheduler.
Clarifications:
A: Static Pods do not span multiple nodes.
B: No hard limit of 5 Pods per node.
D: They are not a fallback mechanism; kubelet always manages them regardless of scheduler 
state.
References:
Kubernetes Docs — Static Pods: https://kubernetes.io/docs/tasks/configure-pod-container/static-pod/
Question #:6 - [Platform Security]
What mechanism can I use to block unsigned images from running in my cluster?
Enabling Admission Controllers to validate image signatures.
Using PodSecurityPolicy (PSP) to enforce image signing and validation.
Using Pod Security Standards (PSS) to enforce validation of signatures.
Configuring Container Runtime Interface (CRI) to enforce image signing and validation.
Answer: A
Explanation
Kubernetes (particularly ) can be used to Admission Controllers ValidatingAdmissionWebhooks
enforce policies that validate image signatures.
This is commonly implemented with .tools like Sigstore/cosign, Kyverno, or OPA Gatekeeper
PodSecurityPolicy (PSP):deprecated and never supported image signature validation.
Pod Security Standards (PSS):only apply to pod security fields (privilege, users, host access), not 
image signatures.
CRI:while runtimes (containerd, CRI-O) may integrate with signature verification tools, enforcement 
in Kubernetes is generally done via at the API layer.Admission Controllers
Exact extract (Admission Controllers docs):
Linux Foundation - KCSACerts Exam
6 of 9Pass with Valid Exam Questions Pool
A. 
B. 
C. 
D. 
A. 
“ ” (e.g., Admission webhooks can be used to enforce custom policies on the objects being admitted.
validating signatures).
References:
Kubernetes Docs — Admission Controllers: https://kubernetes.io/docs/reference/access-authn-authz
/admission-controllers/
Sigstore Project (cosign): https://sigstore.dev/
Kyverno ImageVerify Policy: https://kyverno.io/policies/pod-security/require-image-verification/
Question #:7 - [Compliance and Security Frameworks]
As a Kubernetes and Cloud Native Security Associate, a user can set up in a cluster. What is the audit logging
risk of logging every event at the full level?RequestResponse
No risk, as it provides the most comprehensive audit trail.
Increased storage requirements and potential impact on performance.
Improved security and easier incident investigation.
Reduced storage requirements and faster performance.
Answer: B
Audit loggingrecords API server requests and responses for security monitoring.
The logs the full request and response bodies, which can:RequestResponse level
Significantly increase .storage and performance overhead
Potentially log sensitive data (including Secrets).
Therefore, while comprehensive, it introduces risks of performance degradation and excessive log 
volume.
References:
Kubernetes Documentation – Auditing
CNCF Security Whitepaper – Logging and monitoring: trade-offs between verbosity, storage, and security.
Question #:8 - [Kubernetes Threat Model / Multi-Tenancy]
When should soft multitenancy be used over hard multitenancy?
Linux Foundation - KCSACerts Exam
7 of 9Pass with Valid Exam Questions Pool
A. 
B. 
C. 
D. 
A. 
B. 
C. 
D. 
When the priority is enabling resource sharing and efficiency between tenants.
When the priority is enabling complete isolation between tenants.
When the priority is enabling fine-grained control over tenant resources.
When the priority is enabling strict security boundaries between tenants.
Answer: A
Soft multitenancy(Namespaces, RBAC, Network Policies) # assumes some level of trust between 
tenants, focuses on .resource sharing and efficiency
Hard multitenancy(separate clusters or strong virtualization) # strict isolation, used when tenants are 
untrusted.
Exact extract (CNCF TAG Security Multi-Tenancy Whitepaper):
“Soft multi-tenancy refers to multiple workloads running in the same cluster with some 
trust assumptions. It provides resource sharing and operational efficiency. Hard multi-
”tenancy requires stronger isolation guarantees, typically separate clusters.
References:
CNCF Security TAG — Multi-Tenancy Whitepaper:https://github.com/cncf/tag-security/tree/main/multi-
tenancy
Question #:9 - [Kubernetes Security Fundamentals]
In which order are the run while the Kubernetes API server validating and mutating admission controllers
processes a request?
The order of execution varies and is determined by the cluster configuration.
Validating admission controllers run before mutating admission controllers.
Validating and mutating admission controllers run simultaneously.
Mutating admission controllers run before validating admission controllers.
Answer: D
The in Kubernetes:admission control flow
Mutating admission controllersrun first and can modify incoming requests.
Linux Foundation - KCSACerts Exam
8 of 9Pass with Valid Exam Questions Pool
A. 
B. 
C. 
D. 
Validating admission controllersrun after mutations to ensure the final object complies with 
policies.
This ensures policies validate the .final, mutated object
References:
Kubernetes Documentation – Admission Controllers
CNCF Security Whitepaper – Admission control workflow.
Question #:10 - [Platform Security]
Which of the following statements best describe container image signing and verification in the cloud 
environment?
Container image signatures and their verification ensure their authenticity and integrity against 
tampering.
Container image signatures are concerned with defining developer ownership of applications within 
multi-tenant environments.
Container image signatures are mandatory in cloud environments, as cloud providers would deny the 
execution of unsigned container images.
Container image signatures affect the performance of containerized applications, as they increase the 
size of images with additional metadata.
Answer: A
Image signing (with ) ensures that images are from a trusted source and Notary, cosign, or similar tools
have not been modified.
Exact extract (Sigstore cosign docs):“Cosign allows you to sign and verify container images to 
”ensure authenticity and integrity.
Why others are wrong:
B:Ownership can be inferred but it’s about not tenancy.authenticity & integrity
C:Not mandatory; enforcement requires .admission controllers
D:Metadata size is negligible and has no runtime performance impact.
References:
Sigstore Project: https://docs.sigstore.dev/cosign/overview
Linux Foundation - KCSACerts Exam
9 of 9Pass with Valid Exam Questions Pool
CNCF Security Whitepaper
About certsout.com
certsout.com was founded in 2007. We provide latest & high quality IT / Business Certification Training Exam 
Questions, Study Guides, Practice Tests.
We help you pass any IT / Business Certification Exams with 100% Pass Guaranteed or Full Refund. Especially 
Cisco, CompTIA, Citrix, EMC, HP, Oracle, VMware, Juniper, Check Point, LPI, Nortel, EXIN and so on.
View list of all certification exams: All vendors
 
 
 
We prepare state-of-the art practice tests for certification exams. You can reach us at any of the email addresses 
listed below.
Sales: sales@certsout.com
Feedback: feedback@certsout.com
Support: support@certsout.com
Any problems about IT certification or our products, You can write us back and we will get back to you within 24 
hours.
https://www.certsout.com
https://www.certsout.com/vendors.html
https://www.certsout.com/Apple-Practice-Test.html
https://www.certsout.com/Cisco-Practice-Test.html
https://www.certsout.com/Citrix-Practice-Test.html
https://www.certsout.com/CompTIA-Practice-Test.html
https://www.certsout.com/EMC-Practice-Test.html
https://www.certsout.com/ISC-Practice-Test.html
https://www.certsout.com/IBM-Practice-Test.html
https://www.certsout.com/Juniper-Practice-Test.html
https://www.certsout.com/Microsoft-Practice-Test.html
https://www.certsout.com/Oracle-Practice-Test.html
https://www.certsout.com/Symantec-Practice-Test.html
https://www.certsout.com/VMware-Practice-Test.htmlmailto:sales@certsout.com
mailto:feedback@certsout.com
mailto:support@certsout.com