Apply Docker image build and Kubernetes Security principles

This project was completed by a student accepted on to the 2021 HPCC Systems Intern Program

Student work experience opportunities also exist for students who want to suggest their own project idea. Project suggestions must be relevant to HPCC Systems and of benefit to our open source community. 

Find out about the HPCC Systems Summer Internship Program.

Project Description

The Security Journey training list some best practices for Docker/Kubernetes. We need to apply these for HPCC Systems Docker Image build and Cluster Deployment. More information coming soon.

If you are interested in this project, please contact Contact Details

Completion of this project involves:

  • Coming soon

By the mid term review we would expect you to have:

  • Coming soon

Mentor

Michael Gardner <Michael.Gardner@lexisnexisrisk.com>
Contact Details

Backup Mentor: Xiaoming Wang <xiaoming.wang@lexisnexis.com>
Contact Details

Skills needed
  • General Cloud Environment knowledge

  • AWS EC2, Client API (shell), S3, Docker, Jenkins, Packer

  • Unix Shell, Pythoin

  • Ability to build and test the HPCC system (guidance will be provided).

  • Ability to write test code. Knowledge of ECL is not a requirement since it should be possible to re-use existing code with minimal changes for this purpose. Links are provided below to our ECL training documentation and online courses should you wish to become familiar with the ECL  language.

Deliverables

Midterm

End of project

Other resources

All pages in this wiki are subject to our site usage guidelines.