Maintained with ☕️ by
IcePanel logo

Azure Policy for AKS is now in private preview

Share

Services

With this integration, you can apply at-scale enforcements and safeguards for AKS clusters in a centralised, consistent manner through Azure Policy. Instead of having manual processes that are prone to human error, the policy blocks any violations happening at runtime. Also, Azure Policy performs compliance assessment on all existing clusters for up-to-date visibility across the environment. [Request to onboard here](https://nam06.safelinks.protection.outlook.com/?url=https%3A%2F%2Fforms.office.com%2FPages%2FResponsePage.aspx%3Fid%3Dv4j5cvGGr0GRqy180BHbR1fUHl9R1JtPng3uyom9BmxUQlBBOEkyUVdKTDNMTlIxSzhGUkk2SDdNMy4u&data=02%7C01%7Cv-krwea%40microsoft.com%7Cb552718f99924d66afe308d6bc5445cd%7C72f988bf86f141af91ab2d7cd011db47%7C1%7C0%7C636903467460579039&sdata=ehjPDKVLZla7kK5WGAIGnwDfElfYp5rnm1nixqPsa%2B8%3D&reserved=0) Learn more about [Azure Policy](https://azure.microsoft.com/en-us/services/azure-policy/) * Azure Policy * Features * [ Azure Policy](https://azure.microsoft.com/en-gb/services/azure-policy/)