CKS — Brace for Impact!

Bruno Teixeira
7 min readApr 4, 2023

Introduction

Well, wasn't this a blow to the confidence in my knowledge. While I passed the exam, I was very positive that I aced all the questions. Right up until the time I got back the exam results and they fell under my expectations.

The Certified Kubernetes Security Specialist (CKS) exam is designed to ensure that the recipients of the certification have the skills, knowledge, and competency to perform the responsibilities of securing container-based applications and Kubernetes platforms during build, deployment and runtime operations.

Disclaimer: A decent chunk of the CKS curriculum is also covered through CKA. This small article will focus on items that are solely covered in CKS. For tips and tricks for the CKA refer to [Crushing the CKA] and for CKAD refer to [How I scored 100/100 in CKAD]

Review the Exam Curriculum — No, really, you MUST read this!

It all comes back to this doesn’t it? I am afraid that this might not be the answer you will be expecting or wishing for. There are no fancy words or shortcuts. You will need to put in the time to know and master the material.

I am NOT kidding!

Do not fall into that traditional trap that if you have been using Kubernetes for years you are ready for…

--

--

Bruno Teixeira

Principal Cloud Engineer with a distributed system’s background, a passion for working with the bleeding edge and an unhealthy obsession for automation.