Integrate with AKS

Create an integration to manage access to a Kubernetes cluster on Azure


With Azure Kubernetes Service (AKS) on Microsoft Azure, AKS simplifies the management complexities of Kubernetes.

Through this integration, Apono helps you securely manage access to your Microsoft Azure Kubernetes cluster.



Prerequisites

Before starting this integration, create or obtain the items listed in the following table.

ItemDescription
Apono ConnectorConnection installed on the AKS cluster that serves as a bridge between the cluster and Apono
Apono PremiumApono plan providing all available features and dedicated account support
User Access Administrator RoleAzure role that enables granting users the Azure Kubernetes Service Cluster User role.

Apono does not require admin permissions to the Kubernetes environment.


Integrate Azure Kubernetes Service (AKS)

Azure Kubernetes Service (AKS) tile

Azure Kubernetes Service (AKS) tile


Use the following steps to complete the integration:

  1. On the Catalog tab, click Azure Kubernetes Service (AKS). The Connect Integration page appears.
  2. Under Discovery, click one or more resource types and cloud services to sync with Apono.

    📘

    Apono automatically discovers and syncs all the instances in the environment. After syncing, you can manage Access Flows to these resources.

  3. Click Next. The Apono connector section appears.
  4. From the dropdown menu, select a connector.

    💡

    If the desired connector is not listed, click + Add new connector and follow the instructions for creating a Kubernetes connector.

  5. Click Next. The Integration Config section expands.
  6. Define the Integration Config settings.
    Setting Description
    Integration Name Unique, alphanumeric, user-friendly name used to identify this integration when constructing an access flow
    Server URL (Optional) URL of the Kubernetes API server used to interact with the Kubernetes cluster
    Certificate Authority (Optional) Certificate that ensures that the Kubernetes API server is trusted and authentic

    Leave this field empty if you want to connect the cluster where the connector is deployed.
    Resource Group (Optional) Resource group where the cluster is deployed

    This is the resourceGroupName.
    Cluster Name (Optional) Cluster name as it appears in AKS

    This is the resourceName.
    Subscription ID (Optional) Subscription ID where the cluster is deployed

  1. Click Next. The Secret Store section expands.
  2. Associate the secret or credentials:
  3. Click Next. The Get more with Apono section expands.
  4. Define the Get more with Apono settings.
    Setting Description
    Custom Access Details (Optional) Instructions explaining how to access this integration's resources

    Upon accessing an integration, a message with these instructions will be displayed to end users in the User Portal. The message may include up to 400 characters.

    To view the message as it appears to end users, click Preview.

    NOTE: You can also add the custom_access_details parameter to the apono_integration schema using Terraform. For more information, learn how to integrate with Apono in the Terraform Registry.
    Integration Owner (Optional) Fallback approver if no resource owner is found

    Follow these steps to define one or several integration owners:
    1. From the Attribute dropdown menu, select User or Group under the relevant identity provider (IdP) platform.
    2. From the Value dropdown menu, select one or multiple users or groups.

    NOTE: When Resource Owner is defined, an Integration Owner must be defined.
    Resource Owner (Optional) Group or role responsible for managing access approvals or rejections for the resource

    Follow these steps to define one or several resource owners:
    1. Enter a Key name. This value is the name of the tag created in your cloud environment.

    2. From the Attribute dropdown menu, select an attribute under the IdP platform to which the key name is associated.

      Apono will use the value associated with the key (tag) to identify the resource owner. When you update the membership of the group or role in your IdP platform, this change is also reflected in Apono.

    NOTE: When this setting is defined, an Integration Owner must also be defined.

  1. Click Confirm.

Now that you have completed this integration, you can create access flows that grant permission to your Azure Kubernetes Service cluster.