SlideShare a Scribd company logo
1 of 127
Download to read offline
Containerizing your SOC
@jimmesta
OWASP Santa Barbara Founder
AppSec California Organizer
Works at Invoca
Was consulting, now “defensing”
I really like containers
Greetings from
Sunny AppSec
California!
Location: Santa Monica, Ca.
Date: January 23-25, 2017
Why: Because Winter
2017.appseccalifornia.org
Security Confessions:
A Time for Healing
What are employees saying
about your security program?
Security as a [ ]
Security as a Service?
Security as a Magic Unicorn?
Security as a Bottleneck
Security as a Black Hole
Security as a “No” Machine
Security as a Hot Potato
Security as a PDF Generator
We are all under-staffed
We are all over budget
We are all too busy
Can we DevSecOps our way
out of this?
Step 1: Install XCode
Command Line Tools
xcode-select --install
Nice! It looks like I get to compile
some stuff.
Step 2: Make sure Java
is updated
Dang. My Java is out of whack.
What did I do? I’ll just update…
java --version
20 minutes later...
Step 3: Install Homebrew
But I use Macports and ZSH.. where’s
my .bash_profile?
source ~/.bash_profile
ruby -e "$(curl -fsSL https://raw.githubusercontent.com/Homebrew/.../)"
brew tap homebrew/versions
Step 4: Update $PATH
and Install Dependencies
Wait a minute. I need a local
Postgres DB to run this thing?
echo PATH=/usr/local/bin:/usr/local/sbin:$PATH >> ~/.bash_profile
brew install nmap && brew install postgresql
Step 5: Initialize the DB
What?! Postgres didn’t initialize?
Forget this. Hacking is hard.
cp /user/local/Cellar/postgresql/9.4.0/.../...
initdb /usr/local/var/postgres
launchctl load -w ~/Library/LaunchAgents/homebrew.mxcl.postgresql.plist
You just lost a golden
opportunity to foster a
co-worker's interest in
security.
How can we make our
security tooling more about
using the tool and less
about maintenance?
whitesourcesoftware.com
Docker is an Open Source
engine to pack, ship, and run
any application as a lightweight
container.
Why U No Just
Virtualbox!?
Traditional Virtual Machines
Source: https://www.docker.com/what-docker
Docker Infrastructure
Source: https://www.docker.com/what-docker
Docker provides a user friendly
API to create containers.
Images use layers for efficiency
and speed.
Build the Docker image once and
use it all over the place.
Minimize concerns around
compatibility and dependencies.
So what about our “Securious”
Dev who just wanted to run
Metasploit?
Step 1: Install Docker
Nice! That was super
easy to point and click.
Step 2: Run Command
That just..worked?
docker run -t -i linuxkonsult/kali-metasploit
Step 3: Profit
FROM linuxkonsult/kali
MAINTAINER Tom Eklöf "tom@linux-konsult.com"
ENV DEBIAN_FRONTEND noninteractive
ADD ./init.sh /init.sh
RUN apt-get -y update ; apt-get -y --force-yes
install ruby metasploit-framework
CMD /init.sh
Dockerfile
#!/bin/bash
/usr/share/metasploit-framework/msfupdate
/usr/share/metasploit-framework/msfconsole
init.sh
What could go wrong with
blindly pulling Docker images?
Always inspect and vet the
Dockerfile before blindly using it.
Tools like Clair, Quay, and Anchore
can help identify vulnerabilities in
images.
https://github.com/zaproxy/zaproxy/wiki/Docker
https://hub.docker.com/r/jmbmxer/threadfix/
https://github.com/blacktop/docker-cuckoo
https://github.com/wazuh/docker-ossec-elk
Security is Catching on
docker run is useful and all but
how do we get these containers out to
the world for others to use?
K8S - A Gentle Introduction
Kubernetes is an open-source
platform built to automate
deployment, scaling and
orchestration of containers.
K8S is portable. Clusters can be
deployed on a public/private
cloud, on prem, and even on
your laptop.
K8S is customizable. It is
modular and extensible to fit
nearly any use-case.
K8S is scalable. It provides
self-healing, auto scaling, and
replication.
There are others!
- Don’t orchestrate for the
sake of orchestration (or
because the cool kids are
doing it)
- Containers first, then
orchestration
- docker-compose does a
fine job for many things
Core Concepts
https://flic.kr/p/bNpyRp
cluster
virtual machines
that Kubernetes
manages
clusternodemaster node node
clusternodemaster node node
node node node
node node node
node node node
node node
node node node
node node nodemaster
master
node
pod
group of
containers
sharing storage
and network
podcontainer container container
volume A volume B
network interface
pod.yaml
apiVersion: v1
kind: Pod
metadata:
name: owasp-app
spec:
containers:
- name: owasp-app
image: owasp-app
- name: nginx-ssl
image: nginx
ports:
- containerPort: 80
- containerPort: 443
pod.yamlnodemaster node node
pod.yamlnodemaster node node
pod.yamlnodemaster node node
deployment
ensure N pods
are up and
running
deploy.yaml
kind: Deployment
apiVersion: extensions/v1beta1
metadata:
name: frontend
spec:
replicas: 4
selector:
role: web
template:
metadata:
name: web
labels:
role: web
spec:
containers:
- name: owasp-app
image: owasp-app
- name: nginx-ssl
image: nginx
ports:
- containerPort: 80
- containerPort: 443
deploy.yaml
kind: Deployment
apiVersion: extensions/v1beta1
metadata:
name: frontend
spec:
replicas: 4
selector:
role: web
template:
metadata:
name: web
labels:
role: web
spec:
containers:
- name: owasp-app
image: owasp-app
- name: nginx-ssl
image: nginx
ports:
- containerPort: 80
- containerPort: 443
deploy.yaml
kind: Deployment
apiVersion: extensions/v1beta1
metadata:
name: frontend
spec:
replicas: 4
selector:
role: web
template:
metadata:
name: web
labels:
role: web
spec:
containers:
- name: owasp-app
image: owasp-app
- name: nginx-ssl
image: nginx
ports:
- containerPort: 80
- containerPort: 443
deploy.yaml
kind: Deployment
apiVersion: extensions/v1beta1
metadata:
name: frontend
spec:
replicas: 4
selector:
role: web
template:
metadata:
name: web
labels:
role: web
spec:
containers:
- name: owasp-app
image: owasp-app
- name: nginx-ssl
image: nginx
ports:
- containerPort: 80
- containerPort: 443
deploy.yamlnodemaster node node
deploy.yamlnodemaster node node
deploy.yamlnodemaster node node
10.0.0.1 10.0.0.2
10.0.0.3
10.0.0.4
service
abstraction layer
that enables pod
communication
servicenodemaster node node
10.0.0.1 10.0.0.2
10.0.0.3
10.0.0.4
servicemaster
service
servicemaster
service
service
servicemaster
service
service
public load balancer
tools.beardsec.com
svc.yaml
kind: Service
apiVersion: v1
metadata:
name: web-frontend
spec:
ports:
- name: http
port: 80
targetPort: 80
protocol: TCP
selector:
role: web
type: LoadBalancer
svc.yaml
kind: Service
apiVersion: v1
metadata:
name: web-frontend
spec:
ports:
- name: http
port: 80
targetPort: 80
protocol: TCP
selector:
role: web
type: LoadBalancer
svc.yaml
kind: Service
apiVersion: v1
metadata:
name: web-frontend
spec:
ports:
- name: http
port: 80
targetPort: 80
protocol: TCP
selector:
role: web
type: LoadBalancer
svc.yaml
kind: Service
apiVersion: v1
metadata:
name: web-frontend
spec:
ports:
- name: http
port: 80
targetPort: 80
protocol: TCP
selector:
role: web
type: LoadBalancer
namespace
manage different
environments in
the same cluster
ns.yaml
kind: Namespace
apiVersion: v1
metadata:
name: sec-tools
kubectl
master apiserver
HTTPS
scheduler
Replication
controller
node
node kubelet
pod pod pod
proxy External LB
Sounds great! What about
security?
apiserver
Authentication
(Who can
access the
cluster?
kubectl
Authorization
(What can
they access?)
Admission
Control
(Which policies
are applied for
this user?
Access
Granted
https://
K8S Security Model
- K8S API typically serves traffic over TLS
- Self-Signed Cert provisioned on
operators laptop in $USER/.kube/config
Transport Security
apiserver
Authentication
(Who can
access the
cluster?
kubectl
Authorization
(What can
they access?)
Admission
Control
(Which policies
are applied for
this user?
Access
Granted
https://
- Supports many authentication modules:
HTTP Basic, OpenID, Tokens, Client Cert, Keystone
- Multiple modules can be specified
Authentication
apiserver
Authentication
(Who can
access the
cluster?
kubectl
Authorization
(What can
they access?)
Admission
Control
(Which policies
are applied for
this user?
Access
Granted
https://
- Every HTTP request is authorized
get, list, create, update, etc.
- Request attributes are checked against
policy
Authorization
apiserver
Authentication
(Who can
access the
cluster?
kubectl
Authorization
(What can
they access?)
Admission
Control
(Which policies
are applied for
this user?
Access
Granted
https://
Authorization
--authorization-mode=AlwaysAllow allows all requests;
use if you don’t need authorization.
--authorization-mode=ABAC allows for a simple
local-file-based user-configured authorization policy.
--authorization-mode=RBAC is an experimental
implementation which allows for authorization to be driven by the
Kubernetes API.
Role Resource Types
Role
ClusterRole
RoleBinding
ClusterRoleBinding
http://kubernetes.io/docs/admin/authorization/
rb.yaml
kind: RoleBinding
apiVersion:
rbac.authorization.k8s.io/v1alpha1
metadata:
name: read-pods
namespace: sec-tools
subjects:
- kind: User
name: jimmy
roleRef:
kind: Role
namespace: sec-tools
name: pod-reader
apiVersion:
rbac.authorization.k8s.io/v1alpha1
- Intercept requests prior to object
creation
- May mutate incoming request to apply
system defaults
Admission Controllers
apiserver
Authentication
(Who can
access the
cluster?
kubectl
Authorization
(What can
they access?)
Admission
Control
(Which policies
are applied for
this user?
Access
Granted
https://
Admission Controllers
AlwaysPullImages
DenyEscalatingExec
ResourceQuota
http://kubernetes.io/docs/admin/admission-controllers/
Secrets Everywhere!
K8S Secret Object
- Secrets can only be accessed by pods in
the same namespace
- Secrets are only sent to nodes with pods
that require it
- Not written to disk - stored on tmpfs
- Deleted once dependent pod is removed
Buyer Beware
- Secrets are stored in plaintext on the
apiserver (etcd)
- Protect etcd with your life
- Don’t forget what OWASP taught you!
- Secrets in logs, app security, etc.
- Anyone with root on any node can read
secrets by impersonating kubelet
Vault
- It works! But no official K8S support
(yet)
- API driven, do what you will
- Customize your deployment
#!/bin/bash
PASSWORD="$(vault read -field=value secret/password | base64)"
# Create YAML object from stdin
cat <<EOF | kubectl create -f -
apiVersion: v1
kind: Secret
metadata:
name: mysecret
type: Opaque
data:
password: "${PASSWORD}"
EOF
```
secret.yaml
apiVersion: v1
kind: Secret
metadata:
name: owasp-secrets
type: Opaque
data:
username:d293IHlvdSBkZWNvZGVkIGl0
password: Z29vZCBmb3IgeW91
host:bm90aGluZyBqdWljeSB0aG91Z2g=
deploy.yaml
kind: Deployment
apiVersion: extensions/v1beta1
metadata:
name: frontend
spec:
replicas: 4
selector:
role: web
template:
metadata:
name: web
labels:
role: web
spec:
containers:
- name: owasp-app
image: owasp-app
env:
- name: OWASP_PASS
valueFrom:
secretKeyRef:
name: owasp-secrets
key: password
ports:
- containerPort: 443
Security Hygiene
- Restrict SSH access to nodes
- Only use trusted images
- Regularly apply updates to your K8S
environment (including kubectl)
- Log all of the things
- Apply SecurityContext to deployments
runAsNonRoot, readOnlyRootFilesystem
Demo (sort of)
- 2 node cluster running on GCE
- Kubernetes 1.4
- Maintain one K8S cluster
- Deploy and scale security tooling
- DevSecOps all the things
- We are part of this container journey
together
Security can be an enabler
Resources
Kubernetes Bootcamp
CloudSOC
Minikube
Questions?

More Related Content

What's hot

OWASP Top 10 Web Application Vulnerabilities
OWASP Top 10 Web Application VulnerabilitiesOWASP Top 10 Web Application Vulnerabilities
OWASP Top 10 Web Application Vulnerabilities
Software Guru
 
Security operations center-SOC Presentation-مرکز عملیات امنیت
Security operations center-SOC Presentation-مرکز عملیات امنیتSecurity operations center-SOC Presentation-مرکز عملیات امنیت
Security operations center-SOC Presentation-مرکز عملیات امنیت
ReZa AdineH
 

What's hot (20)

Rothke rsa 2012 building a security operations center (soc)
Rothke rsa 2012  building a security operations center (soc)Rothke rsa 2012  building a security operations center (soc)
Rothke rsa 2012 building a security operations center (soc)
 
OWASP Top 10 2021 Presentation (Jul 2022)
OWASP Top 10 2021 Presentation (Jul 2022)OWASP Top 10 2021 Presentation (Jul 2022)
OWASP Top 10 2021 Presentation (Jul 2022)
 
Static Application Security Testing Strategies for Automation and Continuous ...
Static Application Security Testing Strategies for Automation and Continuous ...Static Application Security Testing Strategies for Automation and Continuous ...
Static Application Security Testing Strategies for Automation and Continuous ...
 
Building Security Operation Center
Building Security Operation CenterBuilding Security Operation Center
Building Security Operation Center
 
A2 - broken authentication and session management(OWASP thailand chapter Apri...
A2 - broken authentication and session management(OWASP thailand chapter Apri...A2 - broken authentication and session management(OWASP thailand chapter Apri...
A2 - broken authentication and session management(OWASP thailand chapter Apri...
 
DTS Solution - Building a SOC (Security Operations Center)
DTS Solution - Building a SOC (Security Operations Center)DTS Solution - Building a SOC (Security Operations Center)
DTS Solution - Building a SOC (Security Operations Center)
 
OWASP Top 10 Web Application Vulnerabilities
OWASP Top 10 Web Application VulnerabilitiesOWASP Top 10 Web Application Vulnerabilities
OWASP Top 10 Web Application Vulnerabilities
 
Threat Hunting with Splunk
Threat Hunting with SplunkThreat Hunting with Splunk
Threat Hunting with Splunk
 
SOC Architecture - Building the NextGen SOC
SOC Architecture - Building the NextGen SOCSOC Architecture - Building the NextGen SOC
SOC Architecture - Building the NextGen SOC
 
Security operations center-SOC Presentation-مرکز عملیات امنیت
Security operations center-SOC Presentation-مرکز عملیات امنیتSecurity operations center-SOC Presentation-مرکز عملیات امنیت
Security operations center-SOC Presentation-مرکز عملیات امنیت
 
Owasp top 10 vulnerabilities
Owasp top 10 vulnerabilitiesOwasp top 10 vulnerabilities
Owasp top 10 vulnerabilities
 
Splunk workshop-Threat Hunting
Splunk workshop-Threat HuntingSplunk workshop-Threat Hunting
Splunk workshop-Threat Hunting
 
Mobile Application Penetration Testing
Mobile Application Penetration TestingMobile Application Penetration Testing
Mobile Application Penetration Testing
 
100 Security Operation Center Tools.pdf
100 Security Operation Center Tools.pdf100 Security Operation Center Tools.pdf
100 Security Operation Center Tools.pdf
 
Bsides 2019 - Intelligent Threat Hunting
Bsides 2019 - Intelligent Threat HuntingBsides 2019 - Intelligent Threat Hunting
Bsides 2019 - Intelligent Threat Hunting
 
Security Operations Center (SOC) Essentials for the SME
Security Operations Center (SOC) Essentials for the SMESecurity Operations Center (SOC) Essentials for the SME
Security Operations Center (SOC) Essentials for the SME
 
Building an Analytics - Enabled SOC Breakout Session
Building an Analytics - Enabled SOC Breakout Session Building an Analytics - Enabled SOC Breakout Session
Building an Analytics - Enabled SOC Breakout Session
 
Vulnerability Management
Vulnerability ManagementVulnerability Management
Vulnerability Management
 
Application Security Architecture and Threat Modelling
Application Security Architecture and Threat ModellingApplication Security Architecture and Threat Modelling
Application Security Architecture and Threat Modelling
 
Secure coding practices
Secure coding practicesSecure coding practices
Secure coding practices
 

Similar to Containerizing your Security Operations Center

Docker intro
Docker introDocker intro
Docker intro
spiddy
 
Application Deployment on Openstack
Application Deployment on OpenstackApplication Deployment on Openstack
Application Deployment on Openstack
Docker, Inc.
 

Similar to Containerizing your Security Operations Center (20)

CI / CD / CS - Continuous Security in Kubernetes
CI / CD / CS - Continuous Security in KubernetesCI / CD / CS - Continuous Security in Kubernetes
CI / CD / CS - Continuous Security in Kubernetes
 
Stups.io - an Open Source Cloud Framework for AWS
Stups.io - an Open Source Cloud Framework for AWSStups.io - an Open Source Cloud Framework for AWS
Stups.io - an Open Source Cloud Framework for AWS
 
Docker - Demo on PHP Application deployment
Docker - Demo on PHP Application deployment Docker - Demo on PHP Application deployment
Docker - Demo on PHP Application deployment
 
Omaha (Google Update) server
Omaha (Google Update) serverOmaha (Google Update) server
Omaha (Google Update) server
 
Docker intro
Docker introDocker intro
Docker intro
 
Digital Forensics and Incident Response in The Cloud Part 3
Digital Forensics and Incident Response in The Cloud Part 3Digital Forensics and Incident Response in The Cloud Part 3
Digital Forensics and Incident Response in The Cloud Part 3
 
Docker Platform and Ecosystem
Docker Platform and EcosystemDocker Platform and Ecosystem
Docker Platform and Ecosystem
 
Deploying windows containers with kubernetes
Deploying windows containers with kubernetesDeploying windows containers with kubernetes
Deploying windows containers with kubernetes
 
Containers as a Service with Docker
Containers as a Service with DockerContainers as a Service with Docker
Containers as a Service with Docker
 
Docker Container As A Service - March 2016
Docker Container As A Service - March 2016Docker Container As A Service - March 2016
Docker Container As A Service - March 2016
 
Running Microservices on AWS Elastic Beanstalk
Running Microservices on AWS Elastic BeanstalkRunning Microservices on AWS Elastic Beanstalk
Running Microservices on AWS Elastic Beanstalk
 
(ARC402) Deployment Automation: From Developers' Keyboards to End Users' Scre...
(ARC402) Deployment Automation: From Developers' Keyboards to End Users' Scre...(ARC402) Deployment Automation: From Developers' Keyboards to End Users' Scre...
(ARC402) Deployment Automation: From Developers' Keyboards to End Users' Scre...
 
Running Microservices and Docker on AWS Elastic Beanstalk - August 2016 Month...
Running Microservices and Docker on AWS Elastic Beanstalk - August 2016 Month...Running Microservices and Docker on AWS Elastic Beanstalk - August 2016 Month...
Running Microservices and Docker on AWS Elastic Beanstalk - August 2016 Month...
 
What's New in Docker - February 2017
What's New in Docker - February 2017What's New in Docker - February 2017
What's New in Docker - February 2017
 
Kubernetes workshop -_the_basics
Kubernetes workshop -_the_basicsKubernetes workshop -_the_basics
Kubernetes workshop -_the_basics
 
Docker and Cloud - Enables for DevOps - by ACA-IT
Docker and Cloud - Enables for DevOps - by ACA-ITDocker and Cloud - Enables for DevOps - by ACA-IT
Docker and Cloud - Enables for DevOps - by ACA-IT
 
'DOCKER' & CLOUD: ENABLERS For DEVOPS
'DOCKER' & CLOUD:  ENABLERS For DEVOPS'DOCKER' & CLOUD:  ENABLERS For DEVOPS
'DOCKER' & CLOUD: ENABLERS For DEVOPS
 
Weave User Group Talk - DockerCon 2017 Recap
Weave User Group Talk - DockerCon 2017 RecapWeave User Group Talk - DockerCon 2017 Recap
Weave User Group Talk - DockerCon 2017 Recap
 
Docker Presentation at the OpenStack Austin Meetup | 2013-09-12
Docker Presentation at the OpenStack Austin Meetup | 2013-09-12Docker Presentation at the OpenStack Austin Meetup | 2013-09-12
Docker Presentation at the OpenStack Austin Meetup | 2013-09-12
 
Application Deployment on Openstack
Application Deployment on OpenstackApplication Deployment on Openstack
Application Deployment on Openstack
 

Recently uploaded

EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptxEIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
Earley Information Science
 
Artificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsArtificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and Myths
Joaquim Jorge
 
CNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of ServiceCNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of Service
giselly40
 

Recently uploaded (20)

GenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdfGenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdf
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024
 
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
 
Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)
 
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptxEIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
 
Evaluating the top large language models.pdf
Evaluating the top large language models.pdfEvaluating the top large language models.pdf
Evaluating the top large language models.pdf
 
Artificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsArtificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and Myths
 
Tech Trends Report 2024 Future Today Institute.pdf
Tech Trends Report 2024 Future Today Institute.pdfTech Trends Report 2024 Future Today Institute.pdf
Tech Trends Report 2024 Future Today Institute.pdf
 
Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdfUnderstanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
 
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
 
A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)
 
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
 
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
 
CNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of ServiceCNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of Service
 
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
 
08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men
 
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
 
2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...
 

Containerizing your Security Operations Center