• Goa 2020
  • Training
  • Attacking and Auditing Docker Containers and Kubernetes Clusters

Attacking and Auditing Docker Containers and Kubernetes Clusters

Abhishek Datta

Sold Out
abhisek-datta

Trainer Name: Abhishek Datta
Title: Attacking and Auditing Docker Containers and Kubernetes Clusters
Duration: 3 Days
Dates: 3rd - 5th March 2020

Overview

This 3 day attack-focused, hands-on training will set you on the path to using common attack techniquesagainst docker, kubernetes, containerized infrastructure. It will help you to learn the approach to follow andthe process for testing and auditing containers and Kubernetes clusters. By the end of the trainingparticipants will able to identify and exploit applications running on containers inside Kubernetes clusters witha hands-on approach.

An organization using micro services or any other distributed architecture rely heavily on containers andcontainer orchestration engines like Kubernetes and as such its infrastructure security is paramount to itsbusiness operations. This course will set the base for security testers and DevOps teams to test for commonsecurity vulnerabilities and configuration weaknesses across containerized environments and distributedsystems. It also helps to understand approach and process to audit the Kubernetes environment for securityposture.

  • The focus is on the security aspects of application and the container infrastructure
  • The participants will learn the common tools and techniques that are used to attack applicationsrunning in containerized environments
  • The participants will be introduced to Docker, Kubernetes and learn to assess the attack surfacesapplicable for a given application on the cluster
  • The participants will learn how to audit for security based on best practices using tools and custom scripts

As part of the course delivery, the trainers will share examples of real world security issues found inpenetration testing engagements to showcase mapping of the concepts with what usually happens in the real world.

Course outline

Student training setup

  • Docker Quick Start
    • Getting started with Docker
    • Docker run
    • Dockerfile
    • Docker Management
  • Docker Advanced Concepts
    • Docker-compose
    • Docker volumes and networks
    • Docker swarm
    • Portainer
  • Namespaces
  • Capabilities
  • Control Groups
  • Scenarios
    • Exploiting docker misconfiguration
    • Attacking Docker Images and Containers
    • Auditing Docker Images and Containers
    • Attacking Private Registry
    • Attacking Docker Volumes and Networks
    • Auditing Docker Volumes and Networks
    • Attacking Container Capabilities
    • Exploiting docker swarm cluster secrets
  • Docker Integrity Checks
  • Container introspection tool - amicontained
  • Auditing docker container runtime
  • Auditing docker container registries
  • LSM - Apparmor Nginx Profile
  • Docker Bench Security Audit
  • Container Logging and Monitoring
    • Docker Logging
    • Docker Events
  • Kubernetes Cluster environments setup
  • Kubernetes 101
    • Getting started with Kubernetes
    • Introduction to Kubernetes
    • Overview & Technical Terms
    • kubectl usage for pentesters
  • Deploying simple application in Kubernetes cluster
    • Using YAML manifest
    • Using helm chart
  • Scenarios
    • Exploiting Private Registry via Misconfiguration
    • Attacking Kubernetes Cluster Metadata using SSRF vulnerability
    • Testing for the sensitive configurations and secrets in Kubernetes cluster
    • Docker escape using Pod Volume Mounts to access the nodes and host system
    • Attacking applications in different namespaces in Kubernetes cluster
    • Attacking Helm tiller without RBAC setup
  • Auditing Kubernetes
    • kube-bench
    • kubesec.io
    • kube-hunter
    • kubeaudit
  • Logging and Monitoring for Security Events
    • Logging and Monitoring
    • Security checks for events using Sysdig Falco (DEMO Only)
  • Advanced Scenario
    • Exploiting Kubernetes API Server Vulnerability CVE-2018-1002105 (DEMO Only)
  • Popular Attacks around Docker and Kubernetes eco system
  • Resources and References

What to bring?

  • At least 8 GB of RAM, 10GB of Diskspace free on the system
  • Laptop should support hardware-based virtualization
    • If your laptop can run a 64-bit virtual machine in Oracle VirtualBox it should work
    • Other virtualization software might work but we will not be able to provide support for that
  • Network Connectivity or USB Ports for copying data
  • Trainer will provide the VM and dedicated Kubernetes cluster configuration for each student with administrative access to have a hand-on experience during the training

Prerequisites

  • Basic knowledge of using the Linux command line
  • System administration basics like servers, applications configuration and deployment
  • Familiarity with container environments like Docker would be useful

Who Should Attend?

  • Penetration Testers, Security Engineers and Bug bounty hunters
  • System administrators, DevOps and SecOps Teams
  • Anyone interested in the container infrastructure security

What to expect?

  • Complete hands-on training with a practical approach and real-world scenarios
  • Ebooks of the training covering all hands-on in a step by step guide (HTML, PDF, EPub, Mobi)
  • Git repository of all the custom source code, scripts, playbooks used during the training
  • Resources and references for further learning and practice

What not to expect?

  • A lot of hand holding about basic concepts already mentioned in the things you should be familiar with
  • A lot of theory. This is meant to be a completely hands-on training!!
  • To become an accomplished DevOps or containers expert

About Trainer

Abhisek Datta An accomplished security professional with over a decade of experience in information security solution engineering, services, vulnerability research, reverse engineering and security tools development.

Experienced in security solution development using cloud-native and Kubernetes native technologies. Developed and released KubeSecO, an open-source solution for OSINT and AppSec workflow automation using Docker containers running in a Kubernetes cluster.

A participant of NULL – India’s largest open security community as a core team member responsible for technology development.

As a security researcher, he is credited with multiple vulnerability discovery across enterprise products with CVEs to his name such as CVE- 2015-0085, CVE-2015-1650, CVE-2015-1682, CVE-2015-2376, CVE-2015- 2555, CVE-2014-4117, CVE- 2014-6113.

Appsecco:

Copyright © 2023 | Nullcon India | International Security Conference | All Rights Reserved