Тёмный

I'll Let Myself In: Kubernetes Privilege Escalation Tactics - Andrew Martin & Iain Smart 

CNCF [Cloud Native Computing Foundation]
Подписаться 119 тыс.
Просмотров 983
50% 1

Don't miss out! Join us at our next Flagship Conference: KubeCon + CloudNativeCon North America in Salt Lake City from November 12 - 15, 2024. Connect with our current graduated, incubating, and sandbox projects as the community gathers to further the education and advancement of cloud native computing. Learn more at kubecon.io
I'll Let Myself In: Kubernetes Privilege Escalation Tactics - Andrew Martin & Iain Smart, ControlPlane
Penetration testing Kubernetes shouldn't be easy, but we can make it so! Rogue SRE insider threat? Platform developers with grudges? Hostile internet citizens? Discover how to escalate your privilege, attain persistence, wreak cluster-wide havoc, and hide any trace of your activity in this enthralling exploration of cloud native security! Join us for a learner-friendly yet advanced dive into the myriad ways both trusted and unprivileged users can exploit Kubernetes. We'll guide you through best practices for detection and demonstrate the most cost-effective and efficient strategies for securing your clusters. - Understand Kubernetes vulnerabilities that SREs, security teams, and pentesters should know - and techniques to mitigate them - Explore edge-cases of component abuse, and cruel and unusual interactions between components - Identify various adversary levels and tailor your defences accordingly - Learn the most economical and rapid strategies for robust cluster security

Опубликовано:

 

29 сен 2024

Поделиться:

Ссылка:

Скачать:

Готовим ссылку...

Добавить в:

Мой плейлист
Посмотреть позже
Комментарии : 2   
@spadgerc
@spadgerc 5 месяцев назад
One of the scariest talks of Kubecon
@cheebadigga4092
@cheebadigga4092 3 месяца назад
Thank you for this!
Далее
Qalpoq - Amakivachcha (hajviy ko'rsatuv)
41:44
Просмотров 360 тыс.
ТАРАКАН
00:38
Просмотров 1 млн
Cilium’s Evolution: The Founding Story of Cilium
50:17
RBAC in Kubernetes
20:27
Просмотров 35 тыс.
Hacking a Kubernetes Cluster: A Practical Example!
11:51
Qalpoq - Amakivachcha (hajviy ko'rsatuv)
41:44
Просмотров 360 тыс.