Kubernetes policies in Carbon Black Cloud group security rules into policies to help harden the Kubernetes environment.

Carbon Black Container Kubernetes policies are defined by the type of environment they protect — runtime or hardening. Each Kubernetes policy binds to a particular Kubernetes scope, and each scope is assigned to a single policy. A runtime policy and a hardening policy can share a common scope. This architecture helps track the root of a policy violation.

Note: When Kubernetes policies are referenced without specifying type, the reference is to both types of policy.