Cilium’s new Tetragon component enables powerful realtime, eBPF-based Security Observability and Runtime Enforcement.Tetragon detects and is able to react to security-significant events, such asProcess execution eventsSystem call activityI/O activity including network & file accessWhen used in a Kubernetes environment, Tetragon is Kubernetes-aware – that is, it understands Kubernetes identities such as namespaces, pods and so-on – so that security event detection can be configured in relation to individual workloads.Join this episode to get a hands on introduction to the project