rework/helmchart/rework Default configuration The securityContext section for the service deployments should be configured the following way: values.yaml deployments: <ServiceName>: [...] securityContext: runAsNonRoot: true allowPrivilegeEscalation: false [...] The ports value should be > 1024.