SlideShare uma empresa Scribd logo
1 de 25
Baixar para ler offline
How to approach Container
Security from Open Source to
Enterprise
Stefan Trimborn
Enterprise Sales Engineer
Source Run
What’s better?
OSS Enterprise
Why not both!
OSS based Enterprise Solution
Creating a Falco rule and apply it
Out of the Box Rules
Rules
Update packages
Modify /bin /usr
Write below /etc
Read sensitive file
DB spawned proc
Change namespace
Privileged container
Sensitive mount
Terminal shell
Best practices
FIM (File Integrity)
Privileged pod
ConfigMap creds
kubectl exec/attach
Role changes audit
PCI
NIST
Compliance
CVE-2019-11246
kubectl cp
CVE-2019-5736
runc breakout
CVE-2019-14287
sudo bypass
Vulnerabilities
K8s control plane
Nginx
Elasticsearch
Redis
HAproxy
Rook
MongoDB
PostgreSQL
Cloud Native Stack
Create your own rules
6
Rules
- macro: my_monitored_dir
condition: fd.directory in (my_monitored_directories)
- list: my_monitored_directories
items: [/tmp]
Introducing…
7
Rules
- rule: Write below my monitored dir
desc: an attempt to write to any file below a set of my monitored
directories
condition: >
evt.dir = < and open_write and my_monitored_dir
and not package_mgmt_procs
output: >
Hey Admin - File below a monitored directory opened for writing
(user=%user.name user_loginuid=%user.loginuid
command=%proc.cmdline file=%fd.name parent=%proc.pname
pcmdline=%proc.pcmdline gparent=%proc.aname[2] container_id=%container.id
image=%container.image.repository)
priority: ERROR
tags: [filesystem, mitre_persistence]
Let’s do this!
Let’s do this!
Let’s do this!
Let’s do this!
12
Let’s do this!
13
Let’s do this!
14
Let’s do this!
15
Sweet! All the infos we need to remediate!
16
Hello Sidekick!
16
Hello Sidekick! - Outputs
https://github.com/falcosecurity/falcosidekick
● Chat (Slack, Teams, Google Chat,...)
● Metrics (Datadog, Influxdb, StatsD,
Prometheus,...)
● Alerting,
● Logs (Elasticsearch,Loki...)
● Object Storage,
● Message Queue
● Email
● Web
● and more!
18
https://github.com/falcosecurity/plugins
There is more: Falco Plug-Ins!
Great! But…
● DIY - Installation, Roll Outs, Rule Updates, etc.
● Extra Work - No UI by default, No Plug-Ins
● Focus on Runtime Detection
● Community Support
Now for Enterprise
The best of both worlds
● Based on Falco - No need to start from scratch
● Based on OSS - Prometheus, OPA, Falco - Reuse your skills
● More than Runtime Detection - it’s a full CWAPP and CSPM Solution
● No manual management:
UI, Plugins, Rules OOTB
● Premium Support based in Europe!
Configuration
Management
Infrastructure as
Code Validation
Vulnerability
Management
Threat
Detection
Incident
Response
•CI/CD pipelines,
registries, and
hosts
•Prioritization based
on in-use vulns
• Capture detailed
record for
forensics
• Block malicious
containers /
processes
• CSPM / cloud
misconfigurations
• Cloud Inventory
CODE BUILD RUN RESPOND
Supply Chain Security
Compliance
• Cloud threat
detection
• Workload runtime
security
• Drift prevention
• Block risky
configs
Securing VMs, Hosts, Kubernetes and Cloud Services
Identity and Access
Management
• CIEM / least
privilege
• Prioritization
based on in-use
permissions
Shall we have a closer look at Sysdig Secure?
• Prioritize what matters
• Detect threats in real time
• Fix fast with context
Software Vulnerabilities Configuration & Access Risks Runtime Threats Compliance
Cloud Infrastructure
Containers/Kubernetes
24
Curios?
Want to discuss or see more?
Visit us at sysdig.com
Or contact me at:
stefan.trimborn@sysdig.com
Cloud and Container Security
from Source to Run

Mais conteúdo relacionado

Semelhante a Container Security - Let's see Falco and Sysdig in Action by Stefan Trimborn

Stas Kolenkin & Taras Bobalo - CloudFlare Recon Workshop
Stas Kolenkin & Taras Bobalo - CloudFlare Recon WorkshopStas Kolenkin & Taras Bobalo - CloudFlare Recon Workshop
Stas Kolenkin & Taras Bobalo - CloudFlare Recon Workshop
NoNameCon
 

Semelhante a Container Security - Let's see Falco and Sysdig in Action by Stefan Trimborn (20)

Docker Runtime Security
Docker Runtime SecurityDocker Runtime Security
Docker Runtime Security
 
Docker - Demo on PHP Application deployment
Docker - Demo on PHP Application deployment Docker - Demo on PHP Application deployment
Docker - Demo on PHP Application deployment
 
CoreOS and cloud provider integration: simple cloud-init example at Exoscale
CoreOS and cloud provider integration: simple cloud-init example at ExoscaleCoreOS and cloud provider integration: simple cloud-init example at Exoscale
CoreOS and cloud provider integration: simple cloud-init example at Exoscale
 
Automating cloud security - Jonny Griffin
Automating cloud security - Jonny GriffinAutomating cloud security - Jonny Griffin
Automating cloud security - Jonny Griffin
 
InSpec For DevOpsDays Amsterdam 2017
InSpec For DevOpsDays Amsterdam 2017InSpec For DevOpsDays Amsterdam 2017
InSpec For DevOpsDays Amsterdam 2017
 
Securing the Infrastructure and the Workloads of Linux Containers
Securing the Infrastructure and the Workloads of Linux ContainersSecuring the Infrastructure and the Workloads of Linux Containers
Securing the Infrastructure and the Workloads of Linux Containers
 
There is No Server: Immutable Infrastructure and Serverless Architecture
There is No Server: Immutable Infrastructure and Serverless ArchitectureThere is No Server: Immutable Infrastructure and Serverless Architecture
There is No Server: Immutable Infrastructure and Serverless Architecture
 
J+s
J+sJ+s
J+s
 
Comment améliorer le quotidien des Développeurs PHP ?
Comment améliorer le quotidien des Développeurs PHP ?Comment améliorer le quotidien des Développeurs PHP ?
Comment améliorer le quotidien des Développeurs PHP ?
 
Chris OBrien - Pitfalls when developing with the SharePoint Framework (SPFx)
Chris OBrien - Pitfalls when developing with the SharePoint Framework (SPFx)Chris OBrien - Pitfalls when developing with the SharePoint Framework (SPFx)
Chris OBrien - Pitfalls when developing with the SharePoint Framework (SPFx)
 
Kubernetes Summit 2019 - Harden Your Kubernetes Cluster
Kubernetes Summit 2019 - Harden Your Kubernetes ClusterKubernetes Summit 2019 - Harden Your Kubernetes Cluster
Kubernetes Summit 2019 - Harden Your Kubernetes Cluster
 
5 Ways to Secure Your Containers for Docker and Beyond
5 Ways to Secure Your Containers for Docker and Beyond5 Ways to Secure Your Containers for Docker and Beyond
5 Ways to Secure Your Containers for Docker and Beyond
 
NSC #2 - D3 02 - Peter Hlavaty - Attack on the Core
NSC #2 - D3 02 - Peter Hlavaty - Attack on the CoreNSC #2 - D3 02 - Peter Hlavaty - Attack on the Core
NSC #2 - D3 02 - Peter Hlavaty - Attack on the Core
 
Kubernetes security
Kubernetes securityKubernetes security
Kubernetes security
 
Container Security Mmanagement
Container Security MmanagementContainer Security Mmanagement
Container Security Mmanagement
 
Docker based Architecture by Denys Serdiuk
Docker based Architecture by Denys SerdiukDocker based Architecture by Denys Serdiuk
Docker based Architecture by Denys Serdiuk
 
Lions, Tigers and Deers: What building zoos can teach us about securing micro...
Lions, Tigers and Deers: What building zoos can teach us about securing micro...Lions, Tigers and Deers: What building zoos can teach us about securing micro...
Lions, Tigers and Deers: What building zoos can teach us about securing micro...
 
Stas Kolenkin & Taras Bobalo - CloudFlare Recon Workshop
Stas Kolenkin & Taras Bobalo - CloudFlare Recon WorkshopStas Kolenkin & Taras Bobalo - CloudFlare Recon Workshop
Stas Kolenkin & Taras Bobalo - CloudFlare Recon Workshop
 
Cloud Application Security: Lessons Learned
Cloud Application Security: Lessons LearnedCloud Application Security: Lessons Learned
Cloud Application Security: Lessons Learned
 
I got 99 trends and a # is all of them
I got 99 trends and a # is all of themI got 99 trends and a # is all of them
I got 99 trends and a # is all of them
 

Mais de ContainerDay Security 2023

Constellation - The first always encrypted Kubernetes by Moritz Eckert
Constellation - The first always encrypted Kubernetes by Moritz EckertConstellation - The first always encrypted Kubernetes by Moritz Eckert
Constellation - The first always encrypted Kubernetes by Moritz Eckert
ContainerDay Security 2023
 
Constellation - The first always encrypted Kubernetes by Moritz Eckert
Constellation - The first always encrypted Kubernetes by Moritz EckertConstellation - The first always encrypted Kubernetes by Moritz Eckert
Constellation - The first always encrypted Kubernetes by Moritz Eckert
ContainerDay Security 2023
 

Mais de ContainerDay Security 2023 (11)

Constellation - The first always encrypted Kubernetes by Moritz Eckert
Constellation - The first always encrypted Kubernetes by Moritz EckertConstellation - The first always encrypted Kubernetes by Moritz Eckert
Constellation - The first always encrypted Kubernetes by Moritz Eckert
 
How to Prevent Your Kubernetes Cluster From Being Hacked by Nico Meisenzahl
How to Prevent Your Kubernetes Cluster From Being Hacked by Nico MeisenzahlHow to Prevent Your Kubernetes Cluster From Being Hacked by Nico Meisenzahl
How to Prevent Your Kubernetes Cluster From Being Hacked by Nico Meisenzahl
 
Container Security Scanning by Timo Pagel
Container Security Scanning by Timo PagelContainer Security Scanning by Timo Pagel
Container Security Scanning by Timo Pagel
 
Cloud Hacking Scenarios by Michał Brygidyn Mar. 10, 2023 • 0 likes •
Cloud Hacking Scenarios by Michał Brygidyn Mar. 10, 2023 • 0 likes •Cloud Hacking Scenarios by Michał Brygidyn Mar. 10, 2023 • 0 likes •
Cloud Hacking Scenarios by Michał Brygidyn Mar. 10, 2023 • 0 likes •
 
Container Security Scanning by Timo Pagel
Container Security Scanning by Timo PagelContainer Security Scanning by Timo Pagel
Container Security Scanning by Timo Pagel
 
How to Prevent Your Kubernetes Cluster From Being Hacked by Nico Meisenzahl
How to Prevent Your Kubernetes Cluster From Being Hacked by Nico MeisenzahlHow to Prevent Your Kubernetes Cluster From Being Hacked by Nico Meisenzahl
How to Prevent Your Kubernetes Cluster From Being Hacked by Nico Meisenzahl
 
Hardening automation with Kubespray by Alessio Greggi
Hardening automation with Kubespray by Alessio GreggiHardening automation with Kubespray by Alessio Greggi
Hardening automation with Kubespray by Alessio Greggi
 
Enhancing Network and Runtime Security with Cilium and Tetragon by Raymond De...
Enhancing Network and Runtime Security with Cilium and Tetragon by Raymond De...Enhancing Network and Runtime Security with Cilium and Tetragon by Raymond De...
Enhancing Network and Runtime Security with Cilium and Tetragon by Raymond De...
 
Constellation - The first always encrypted Kubernetes by Moritz Eckert
Constellation - The first always encrypted Kubernetes by Moritz EckertConstellation - The first always encrypted Kubernetes by Moritz Eckert
Constellation - The first always encrypted Kubernetes by Moritz Eckert
 
Cloud Hacking Scenarios by Michał Brygidyn
Cloud Hacking Scenarios by Michał BrygidynCloud Hacking Scenarios by Michał Brygidyn
Cloud Hacking Scenarios by Michał Brygidyn
 
Lines of Defense - Securing your Kubernetes Clusters by Koray Oksay
Lines of Defense - Securing your Kubernetes Clusters by Koray OksayLines of Defense - Securing your Kubernetes Clusters by Koray Oksay
Lines of Defense - Securing your Kubernetes Clusters by Koray Oksay
 

Último

+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
?#DUbAI#??##{{(☎️+971_581248768%)**%*]'#abortion pills for sale in dubai@
 
Why Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire businessWhy Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire business
panagenda
 

Último (20)

Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)
 
Artificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : UncertaintyArtificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : Uncertainty
 
GenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdfGenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdf
 
Strategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a FresherStrategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a Fresher
 
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
 
FWD Group - Insurer Innovation Award 2024
FWD Group - Insurer Innovation Award 2024FWD Group - Insurer Innovation Award 2024
FWD Group - Insurer Innovation Award 2024
 
presentation ICT roal in 21st century education
presentation ICT roal in 21st century educationpresentation ICT roal in 21st century education
presentation ICT roal in 21st century education
 
A Beginners Guide to Building a RAG App Using Open Source Milvus
A Beginners Guide to Building a RAG App Using Open Source MilvusA Beginners Guide to Building a RAG App Using Open Source Milvus
A Beginners Guide to Building a RAG App Using Open Source Milvus
 
Apidays Singapore 2024 - Modernizing Securities Finance by Madhu Subbu
Apidays Singapore 2024 - Modernizing Securities Finance by Madhu SubbuApidays Singapore 2024 - Modernizing Securities Finance by Madhu Subbu
Apidays Singapore 2024 - Modernizing Securities Finance by Madhu Subbu
 
Ransomware_Q4_2023. The report. [EN].pdf
Ransomware_Q4_2023. The report. [EN].pdfRansomware_Q4_2023. The report. [EN].pdf
Ransomware_Q4_2023. The report. [EN].pdf
 
Corporate and higher education May webinar.pptx
Corporate and higher education May webinar.pptxCorporate and higher education May webinar.pptx
Corporate and higher education May webinar.pptx
 
Real Time Object Detection Using Open CV
Real Time Object Detection Using Open CVReal Time Object Detection Using Open CV
Real Time Object Detection Using Open CV
 
Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...
 
Why Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire businessWhy Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire business
 
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
 
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
 
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin WoodPolkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processors
 
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot TakeoffStrategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
 

Container Security - Let's see Falco and Sysdig in Action by Stefan Trimborn

  • 1. How to approach Container Security from Open Source to Enterprise Stefan Trimborn Enterprise Sales Engineer Source Run
  • 3. Why not both! OSS based Enterprise Solution
  • 4. Creating a Falco rule and apply it
  • 5. Out of the Box Rules Rules Update packages Modify /bin /usr Write below /etc Read sensitive file DB spawned proc Change namespace Privileged container Sensitive mount Terminal shell Best practices FIM (File Integrity) Privileged pod ConfigMap creds kubectl exec/attach Role changes audit PCI NIST Compliance CVE-2019-11246 kubectl cp CVE-2019-5736 runc breakout CVE-2019-14287 sudo bypass Vulnerabilities K8s control plane Nginx Elasticsearch Redis HAproxy Rook MongoDB PostgreSQL Cloud Native Stack
  • 6. Create your own rules 6 Rules - macro: my_monitored_dir condition: fd.directory in (my_monitored_directories) - list: my_monitored_directories items: [/tmp]
  • 7. Introducing… 7 Rules - rule: Write below my monitored dir desc: an attempt to write to any file below a set of my monitored directories condition: > evt.dir = < and open_write and my_monitored_dir and not package_mgmt_procs output: > Hey Admin - File below a monitored directory opened for writing (user=%user.name user_loginuid=%user.loginuid command=%proc.cmdline file=%fd.name parent=%proc.pname pcmdline=%proc.pcmdline gparent=%proc.aname[2] container_id=%container.id image=%container.image.repository) priority: ERROR tags: [filesystem, mitre_persistence]
  • 15. 15 Sweet! All the infos we need to remediate!
  • 17. Hello Sidekick! - Outputs https://github.com/falcosecurity/falcosidekick ● Chat (Slack, Teams, Google Chat,...) ● Metrics (Datadog, Influxdb, StatsD, Prometheus,...) ● Alerting, ● Logs (Elasticsearch,Loki...) ● Object Storage, ● Message Queue ● Email ● Web ● and more!
  • 19. Great! But… ● DIY - Installation, Roll Outs, Rule Updates, etc. ● Extra Work - No UI by default, No Plug-Ins ● Focus on Runtime Detection ● Community Support
  • 21. The best of both worlds ● Based on Falco - No need to start from scratch ● Based on OSS - Prometheus, OPA, Falco - Reuse your skills ● More than Runtime Detection - it’s a full CWAPP and CSPM Solution ● No manual management: UI, Plugins, Rules OOTB ● Premium Support based in Europe!
  • 22. Configuration Management Infrastructure as Code Validation Vulnerability Management Threat Detection Incident Response •CI/CD pipelines, registries, and hosts •Prioritization based on in-use vulns • Capture detailed record for forensics • Block malicious containers / processes • CSPM / cloud misconfigurations • Cloud Inventory CODE BUILD RUN RESPOND Supply Chain Security Compliance • Cloud threat detection • Workload runtime security • Drift prevention • Block risky configs Securing VMs, Hosts, Kubernetes and Cloud Services Identity and Access Management • CIEM / least privilege • Prioritization based on in-use permissions
  • 23. Shall we have a closer look at Sysdig Secure? • Prioritize what matters • Detect threats in real time • Fix fast with context Software Vulnerabilities Configuration & Access Risks Runtime Threats Compliance Cloud Infrastructure Containers/Kubernetes
  • 24. 24 Curios? Want to discuss or see more? Visit us at sysdig.com Or contact me at: stefan.trimborn@sysdig.com
  • 25. Cloud and Container Security from Source to Run