Securely running an apache container on k8s Securely running an apache container on k8s kubernetes kubernetes

Securely running an apache container on k8s


Run the apache on a port greater than 1024.

Ports below 1024 are privileged ports only available to the root user.

As you will have some ingress load balancer before that, it shouldn't matter :-)