```yaml securityContext: allowPrivilegeEscalation: false ## disable privileged mode privileged: false runAsNonRoot: true runAsUser: 1000 ```