Easying enterprise Kubernetes adoption is at the core of what we do. Today, we are thrilled to announce Kublr’s simplified and comprehensive role-based-access-control (RBAC) management via the Kublr UI.

Kubernetes RBAC and Kublr RBAC Configurable via the Kublr UI

Kublr 1.15 integrates Kublr and Kubernetes RBAC. What’s the difference? While Kublr’s RBAC allows admins to define the level of access different user groups have to different clusters (e.g. who can create or update cluster infrastructure or Kubernetes version on which cluster), Kubernetes’ RBAC is a lot more fine-grained and defines what users can do within these clusters (e.g. edit and manage resources in the cluster such as applications and objects).

Managed via a set of YAML objects, maintaining and updating RBAC objects is traditionally time-consuming. To simplify RBAC management, all Kublr and Kubernetes RBAC entities can now be efficiently managed through an intuitive UI. This streamlines the creation and support of RBAC roles and accounts in dev, staging, as well as prod clusters.

Comprehensive Enterprise-Grade RBAC, IAM Management 

Combined with the platform’s existing RBAC capabilities, Kublr 1.15 now provides an unpreceded level of comprehensive RBAC management which includes:

  • Cluster access configuration,
  • Enterprise identity management systems integration,
  • Centralized logging RBAC (available since Kublr 1.14) which expands Kublr RBAC permissions to logs collected from the clusters,
  • And now permission configuration for resources within the cluster such as applications and objects.

This newest release further advances enterprise operations teams’ ability to deliver intra-organizational multi-cloud Kubernetes service to development teams across their organization.

Further Updates

Kublr 1.15 supports Kubernetes 1.15 and integrates with the latest Kubernetes dashboard v2 which offers a more advanced UX providing access to and visualizing more Kubernetes objects. We also upgraded the ingress controller and a number of other components of the Kublr Control Plane as well as components deployed with the Kubernetes cluster. Let’s Encrypt integration was improved through a new certificate manager.

Additionally, our team optimized Kubernetes’ core component requests and limits and is pleased to announce that new Kublr Kubernetes clusters will require less memory and CPU capacity. This applies to the Kublr Control Plane as well as Kubernetes clusters reducing the overall container orchestration overhead.

But why take our word for it? Download Kublr and see for yourself with our free non-production license.