SLA Breach

Definition

An SLA (Service Level Agreement) breach occurs when a service provider fails to meet the agreed-upon performance standards or service levels outlined in the SLA contract. This can include not meeting uptime guarantees, response times, or other specified metrics. SLA breaches can lead to penalties, service credits, or even termination of the contract, depending on the terms agreed upon by the parties involved.

Secure Settings Example

# Example of a Kubernetes PodSecurityPolicy ensuring compliance with SLA by enforcing resource limits
apiVersion: policy/v1beta1
kind: PodSecurityPolicy
metadata:
  name: restricted
spec:
  allowPrivilegeEscalation: false
  requiredDropCapabilities:
    - ALL
  runAsUser:
    rule: MustRunAsNonRoot
  seLinux:
    rule: RunAsAny
  supplementalGroups:
    rule: MustRunAs
    ranges:
      - min: 1
        max: 65535
  fsGroup:
    rule: MustRunAs
    ranges:
      - min: 1
        max: 65535
  resources:
    limits:
      cpu: "500m"
      memory: "512Mi"
    requests:
      cpu: "250m"
      memory: "256Mi"

Insecure Settings Example

# Example of a Kubernetes PodSecurityPolicy with insecure settings that could lead to SLA breaches
apiVersion: policy/v1beta1
kind: PodSecurityPolicy
metadata:
  name: unrestricted
spec:
  allowPrivilegeEscalation: true
  runAsUser:
    rule: RunAsAny
  seLinux:
    rule: RunAsAny
  supplementalGroups:
    rule: RunAsAny
  fsGroup:
    rule: RunAsAny
  resources:
    limits:
      cpu: "2000m"
      memory: "2Gi"
    requests:
      cpu: "1000m"
      memory: "1Gi"