SlideShare une entreprise Scribd logo
1  sur  12
EVALUATING CONTAINER
SECURITY WITH ATT&CK
FRAMEWORK
• Sandeep Jayashankar • Nov 2020
EVALUATIN
G
CONTAINER
SECURITY
WITH
ATT&CK
FRAMEWOR
K
Containers
•Current Tech Landscape
•Vuln Timeline
•Most Recent Vulnerabilities
•Misconfiguration Attacks
Container Runtime Challenges
ATT&CK for Containers
•Introduction
•Use Cases
•Threat Matrix
Practical approach to ATT&CK
Conclusion
CONTAINERS – CURRENT TECH LANDSCAPE
CONTAINERS – VULN TIMELINES
CONTAINERS – MOST RECENT VULNERABILITIES
CVE-2020-
2121
Jenkins Kubernetes
Engine plugin
Remote Code
Execution with
arbitrary installs
https://www.tigera.io/blog/kubernetes-q3-2020-threats-exploits-and-ttps/
https://sysdig.com/blog/falco-cve-2020-8566-ceph/
https://sysdig.com/blog/cve-2020-8563-vsphere-credentials-cloud-controller-
manager/
CVE-2020-
14386
Linux Kernel
Privilege Escalation
due to packet
socket memory
corruption
CVE-2020-
8563
CVE-2020-
8558
kube-controller-
manager vSphere
credential leak
Ceph cluster
adminSecrets
exposed when
logLevel >=4
CONTAINERS – MISCONFIG ATTACKS
https://jarv.is/notes/shodan-search-queries/
Exposed Containers
Including Public Containers
Using Privileged Containers
https://containerjournal.com/topics/container-security/why-running-a-privileged-container-is-not-a-good
CONTAINER RUNTIME CHALLENGES
Monitoring
• Containers are ephemeral, lightweight.
• Deployed in large numbers
• Monitoring containers different from VM hosts
Isolation
• Share same underlying operating system, volumes, and disks
• Container breakout exploits at large (running with privileged flags)
• More containers, more data and network traffic, more access controls
Orchestration
• Confusion in setting configurations
• Data Leaks in Log files
• Vulnerabilities in other orchestration components
Response
• Taking down compromised and bringing up brand new image
• What if CI/CD limitations to push from Dev-Prod?
• What if image compromised?
ttps://capsule8.com/blog/security-challenges-for-containers-in-runtime/
Source: Forrester Research Report
ATT&CK FOR CONTAINERS - INTRODUCTION
• Adversarial Tactics, Techniques, And Common Knowledge
• Understand Adversary Behavior using Threat Matrix
• Defines Tactics, Techniques, and Procedures (TTPs)
© 2020 PAYPAL INC. CONFIDENTIAL AND PROPRIETARY.
Cloud Matrix: https://attack.mitre.org/matrices/enterprise/cloud/gcp/
Advanced Persistent Threat
Group
ATT&CK FOR CONTAINERS – USE CASES
https://attack.mitre.org/docs/training-cti/CTI%20Workshop%20Full%20Slides.pdf
ATT&CK FOR CONTAINERS – THREAT MAP
Initial Access : Adversary exploits an application
vulnerability and gains initial access to a container.
Execution: Adversary gets SSH credentials and connects
to the service.
Privilege Escalation: Adversary utilizes privileged
container misconfiguration to gain total control of container.
Defense Evasion: Adversary deletes container logs to
hide their footprints.
Credential Access: Adversary finds application
credentials in configuration or log files.
Lateral Movement: Adversary mounts writeable
volumes of the host
Impact: Adversary utilizes the host to mine cryptocurrencies
https://www.microsoft.com/security/blog/2020/04/02/attack-matrix-kubernetes/
Adversary Emulation
CONCLUSION
Identify adversary
behavior
Translate behavior into
TTPs
Map data in a visualized
manner
Plan mitigations based
mapped data
Common Knowledge
helps educate
developers, security
personnel and system
administrators
QUESTIONS

Contenu connexe

Tendances

Contain your risk: Deploy secure containers with trust and confidence
Contain your risk: Deploy secure containers with trust and confidenceContain your risk: Deploy secure containers with trust and confidence
Contain your risk: Deploy secure containers with trust and confidence
Black Duck by Synopsys
 
[OWASP Poland Day] A study of Electron security
[OWASP Poland Day] A study of Electron security[OWASP Poland Day] A study of Electron security
[OWASP Poland Day] A study of Electron security
OWASP
 

Tendances (20)

Outpost24 webinar mastering container security in modern day dev ops
Outpost24 webinar   mastering container security in modern day dev opsOutpost24 webinar   mastering container security in modern day dev ops
Outpost24 webinar mastering container security in modern day dev ops
 
Serverless Security: What's Left To Protect
Serverless Security: What's Left To ProtectServerless Security: What's Left To Protect
Serverless Security: What's Left To Protect
 
Better Security Testing: Using the Cloud and Continuous Delivery
Better Security Testing: Using the Cloud and Continuous DeliveryBetter Security Testing: Using the Cloud and Continuous Delivery
Better Security Testing: Using the Cloud and Continuous Delivery
 
Secure Application Development in the Age of Continuous Delivery
Secure Application Development in the Age of Continuous DeliverySecure Application Development in the Age of Continuous Delivery
Secure Application Development in the Age of Continuous Delivery
 
The How and Why of Container Vulnerability Management
The How and Why of Container Vulnerability ManagementThe How and Why of Container Vulnerability Management
The How and Why of Container Vulnerability Management
 
Monitoring & Securing Microservices in Kubernetes
Monitoring & Securing Microservices in KubernetesMonitoring & Securing Microservices in Kubernetes
Monitoring & Securing Microservices in Kubernetes
 
DevSecOps | DevOps Sec
DevSecOps | DevOps SecDevSecOps | DevOps Sec
DevSecOps | DevOps Sec
 
Principles of Monitoring Microservices
Principles of Monitoring MicroservicesPrinciples of Monitoring Microservices
Principles of Monitoring Microservices
 
Contain your risk: Deploy secure containers with trust and confidence
Contain your risk: Deploy secure containers with trust and confidenceContain your risk: Deploy secure containers with trust and confidence
Contain your risk: Deploy secure containers with trust and confidence
 
Humla workshop on Android Security Testing - null Singapore
Humla workshop on Android Security Testing - null SingaporeHumla workshop on Android Security Testing - null Singapore
Humla workshop on Android Security Testing - null Singapore
 
Web & Cloud Security in the real world
Web & Cloud Security in the real worldWeb & Cloud Security in the real world
Web & Cloud Security in the real world
 
Aleksei Dremin - Application Security Pipeline - phdays9
Aleksei Dremin - Application Security Pipeline - phdays9Aleksei Dremin - Application Security Pipeline - phdays9
Aleksei Dremin - Application Security Pipeline - phdays9
 
Securing Apache Web Servers
Securing Apache Web ServersSecuring Apache Web Servers
Securing Apache Web Servers
 
Secure Node Code (workshop, O'Reilly Security)
Secure Node Code (workshop, O'Reilly Security)Secure Node Code (workshop, O'Reilly Security)
Secure Node Code (workshop, O'Reilly Security)
 
[OWASP Poland Day] A study of Electron security
[OWASP Poland Day] A study of Electron security[OWASP Poland Day] A study of Electron security
[OWASP Poland Day] A study of Electron security
 
V brownbag sept-14-2016
V brownbag sept-14-2016V brownbag sept-14-2016
V brownbag sept-14-2016
 
Security DevOps - Staying secure in agile projects // OWASP AppSecEU 2015 - A...
Security DevOps - Staying secure in agile projects // OWASP AppSecEU 2015 - A...Security DevOps - Staying secure in agile projects // OWASP AppSecEU 2015 - A...
Security DevOps - Staying secure in agile projects // OWASP AppSecEU 2015 - A...
 
Hacking IoT with EXPLIoT Framework
Hacking IoT with EXPLIoT FrameworkHacking IoT with EXPLIoT Framework
Hacking IoT with EXPLIoT Framework
 
Testing in a Continuous Delivery Pipeline - Better, Faster, Cheaper
Testing in a Continuous Delivery Pipeline - Better, Faster, CheaperTesting in a Continuous Delivery Pipeline - Better, Faster, Cheaper
Testing in a Continuous Delivery Pipeline - Better, Faster, Cheaper
 
Secure Application Development in the Age of Continuous Delivery
Secure Application Development in the Age of Continuous DeliverySecure Application Development in the Age of Continuous Delivery
Secure Application Development in the Age of Continuous Delivery
 

Similaire à Evaluating container security with ATT&CK Framework

Similaire à Evaluating container security with ATT&CK Framework (20)

A Hitchhiker’s Guide to the Cloud Native Stack. #CDS17
A Hitchhiker’s Guide to the Cloud Native Stack. #CDS17A Hitchhiker’s Guide to the Cloud Native Stack. #CDS17
A Hitchhiker’s Guide to the Cloud Native Stack. #CDS17
 
A hitchhiker‘s guide to the cloud native stack
A hitchhiker‘s guide to the cloud native stackA hitchhiker‘s guide to the cloud native stack
A hitchhiker‘s guide to the cloud native stack
 
How to Prepare for Linux Foundation CKS Exam?
How to Prepare for Linux Foundation CKS Exam?How to Prepare for Linux Foundation CKS Exam?
How to Prepare for Linux Foundation CKS Exam?
 
Kubernetes 101 for_penetration_testers_-_null_mumbai
Kubernetes 101 for_penetration_testers_-_null_mumbaiKubernetes 101 for_penetration_testers_-_null_mumbai
Kubernetes 101 for_penetration_testers_-_null_mumbai
 
Behind the Code 'September 2022 // by Exness
Behind the Code 'September 2022 // by ExnessBehind the Code 'September 2022 // by Exness
Behind the Code 'September 2022 // by Exness
 
Open source security tools for Kubernetes.
Open source security tools for Kubernetes.Open source security tools for Kubernetes.
Open source security tools for Kubernetes.
 
12 Ways Not to get 'Hacked' your Kubernetes Cluster
12 Ways Not to get 'Hacked' your Kubernetes Cluster12 Ways Not to get 'Hacked' your Kubernetes Cluster
12 Ways Not to get 'Hacked' your Kubernetes Cluster
 
Embacing service-level-objectives of your microservices in your Cl/CD
Embacing service-level-objectives of your microservices in your Cl/CDEmbacing service-level-objectives of your microservices in your Cl/CD
Embacing service-level-objectives of your microservices in your Cl/CD
 
DevSecCon Lightning 2021- Container defaults are a hackers best friend
DevSecCon Lightning 2021- Container defaults are a hackers best friendDevSecCon Lightning 2021- Container defaults are a hackers best friend
DevSecCon Lightning 2021- Container defaults are a hackers best friend
 
Using ATT&CK® for Containers to Level Up your Cloud Defenses - Jen Burns, fwd...
Using ATT&CK® for Containers to Level Up your Cloud Defenses - Jen Burns, fwd...Using ATT&CK® for Containers to Level Up your Cloud Defenses - Jen Burns, fwd...
Using ATT&CK® for Containers to Level Up your Cloud Defenses - Jen Burns, fwd...
 
Containerising bootiful microservices javaeeconf
Containerising bootiful microservices javaeeconfContainerising bootiful microservices javaeeconf
Containerising bootiful microservices javaeeconf
 
Nutanix NCP-MCI Exam | How to Prepare
Nutanix NCP-MCI Exam | How to PrepareNutanix NCP-MCI Exam | How to Prepare
Nutanix NCP-MCI Exam | How to Prepare
 
How to think like a threat actor for Kubernetes.pptx
How to think like a threat actor for Kubernetes.pptxHow to think like a threat actor for Kubernetes.pptx
How to think like a threat actor for Kubernetes.pptx
 
Kubernetes: Beyond Baby Steps
Kubernetes: Beyond Baby StepsKubernetes: Beyond Baby Steps
Kubernetes: Beyond Baby Steps
 
kubectl apply -f cloud-Infrastructure.yaml mit Crossplane et al. @ CNN Munich
kubectl apply -f cloud-Infrastructure.yaml mit Crossplane et al. @ CNN Munichkubectl apply -f cloud-Infrastructure.yaml mit Crossplane et al. @ CNN Munich
kubectl apply -f cloud-Infrastructure.yaml mit Crossplane et al. @ CNN Munich
 
Hardening Kubernetes by Securing Pods
Hardening Kubernetes by Securing PodsHardening Kubernetes by Securing Pods
Hardening Kubernetes by Securing Pods
 
CA Spectrum® Just Keeps Getting Better and Better
CA Spectrum® Just Keeps Getting Better and BetterCA Spectrum® Just Keeps Getting Better and Better
CA Spectrum® Just Keeps Getting Better and Better
 
Under-reported Security Defects in Kubernetes Manifests
Under-reported Security Defects in Kubernetes ManifestsUnder-reported Security Defects in Kubernetes Manifests
Under-reported Security Defects in Kubernetes Manifests
 
Cloud-native .NET Microservices mit Kubernetes
Cloud-native .NET Microservices mit KubernetesCloud-native .NET Microservices mit Kubernetes
Cloud-native .NET Microservices mit Kubernetes
 
Protecting Pipeline DevOps and IaC
Protecting Pipeline DevOps and IaCProtecting Pipeline DevOps and IaC
Protecting Pipeline DevOps and IaC
 

Dernier

IAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsIAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI Solutions
Enterprise Knowledge
 
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptxEIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
Earley Information Science
 

Dernier (20)

04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
 
A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)
 
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdfUnderstanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
 
Boost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityBoost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivity
 
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
 
🐬 The future of MySQL is Postgres 🐘
🐬  The future of MySQL is Postgres   🐘🐬  The future of MySQL is Postgres   🐘
🐬 The future of MySQL is Postgres 🐘
 
Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)
 
08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men
 
Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdf
 
What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
IAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsIAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI Solutions
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processors
 
GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day Presentation
 
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptxEIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
 
Handwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsHandwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed texts
 
Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024
 
Evaluating the top large language models.pdf
Evaluating the top large language models.pdfEvaluating the top large language models.pdf
Evaluating the top large language models.pdf
 

Evaluating container security with ATT&CK Framework

  • 1. EVALUATING CONTAINER SECURITY WITH ATT&CK FRAMEWORK • Sandeep Jayashankar • Nov 2020
  • 2. EVALUATIN G CONTAINER SECURITY WITH ATT&CK FRAMEWOR K Containers •Current Tech Landscape •Vuln Timeline •Most Recent Vulnerabilities •Misconfiguration Attacks Container Runtime Challenges ATT&CK for Containers •Introduction •Use Cases •Threat Matrix Practical approach to ATT&CK Conclusion
  • 3. CONTAINERS – CURRENT TECH LANDSCAPE
  • 5. CONTAINERS – MOST RECENT VULNERABILITIES CVE-2020- 2121 Jenkins Kubernetes Engine plugin Remote Code Execution with arbitrary installs https://www.tigera.io/blog/kubernetes-q3-2020-threats-exploits-and-ttps/ https://sysdig.com/blog/falco-cve-2020-8566-ceph/ https://sysdig.com/blog/cve-2020-8563-vsphere-credentials-cloud-controller- manager/ CVE-2020- 14386 Linux Kernel Privilege Escalation due to packet socket memory corruption CVE-2020- 8563 CVE-2020- 8558 kube-controller- manager vSphere credential leak Ceph cluster adminSecrets exposed when logLevel >=4
  • 6. CONTAINERS – MISCONFIG ATTACKS https://jarv.is/notes/shodan-search-queries/ Exposed Containers Including Public Containers Using Privileged Containers https://containerjournal.com/topics/container-security/why-running-a-privileged-container-is-not-a-good
  • 7. CONTAINER RUNTIME CHALLENGES Monitoring • Containers are ephemeral, lightweight. • Deployed in large numbers • Monitoring containers different from VM hosts Isolation • Share same underlying operating system, volumes, and disks • Container breakout exploits at large (running with privileged flags) • More containers, more data and network traffic, more access controls Orchestration • Confusion in setting configurations • Data Leaks in Log files • Vulnerabilities in other orchestration components Response • Taking down compromised and bringing up brand new image • What if CI/CD limitations to push from Dev-Prod? • What if image compromised? ttps://capsule8.com/blog/security-challenges-for-containers-in-runtime/ Source: Forrester Research Report
  • 8. ATT&CK FOR CONTAINERS - INTRODUCTION • Adversarial Tactics, Techniques, And Common Knowledge • Understand Adversary Behavior using Threat Matrix • Defines Tactics, Techniques, and Procedures (TTPs) © 2020 PAYPAL INC. CONFIDENTIAL AND PROPRIETARY. Cloud Matrix: https://attack.mitre.org/matrices/enterprise/cloud/gcp/ Advanced Persistent Threat Group
  • 9. ATT&CK FOR CONTAINERS – USE CASES https://attack.mitre.org/docs/training-cti/CTI%20Workshop%20Full%20Slides.pdf
  • 10. ATT&CK FOR CONTAINERS – THREAT MAP Initial Access : Adversary exploits an application vulnerability and gains initial access to a container. Execution: Adversary gets SSH credentials and connects to the service. Privilege Escalation: Adversary utilizes privileged container misconfiguration to gain total control of container. Defense Evasion: Adversary deletes container logs to hide their footprints. Credential Access: Adversary finds application credentials in configuration or log files. Lateral Movement: Adversary mounts writeable volumes of the host Impact: Adversary utilizes the host to mine cryptocurrencies https://www.microsoft.com/security/blog/2020/04/02/attack-matrix-kubernetes/ Adversary Emulation
  • 11. CONCLUSION Identify adversary behavior Translate behavior into TTPs Map data in a visualized manner Plan mitigations based mapped data Common Knowledge helps educate developers, security personnel and system administrators

Notes de l'éditeur

  1. Infrastructure: Container Runtime components Orchestration components Automation CI/CD tooling Service Mesh Messaging Container OS Platforms