Slide 1

Slide 1 text

Kubernetes From an Attacker's Perspective Abhisek Datta Head, Security Products Appsecco

Slide 2

Slide 2 text

fwd:cloudsec 2020 https://fwdcloudsec.org/

Slide 3

Slide 3 text

About Me – Abhisek Datta • Head, Security Products (appsecco.com) • Application & Cloud Security • Kubernetes Security • TechWing @ null0x00 (null.co.in) • An Open Security Community • Security Researcher • Discovered vulnerabilities in enterprise software and credited with CVE • Open Source Contributor • https://github.com/abhisek @abh1sek on Twitter

Slide 4

Slide 4 text

1. A quick introduction to Kubernetes 2. Kubernetes from an Attacker's Perspective 3. Attacking Kubernetes (Scenario) Key Take Away

Slide 5

Slide 5 text

Kubernetes Architecture https://v1-16.docs.kubernetes.io/docs/concepts/overview/components/

Slide 6

Slide 6 text

Kubernetes: From an Attacker's Perspective https://v1-16.docs.kubernetes.io/docs/concepts/overview/components/

Slide 7

Slide 7 text

A Simple Threat Model WHO ARE THE ATTACKERS? WHAT CAN THEY ATTACK? HOW CAN THEY ATTACK?

Slide 8

Slide 8 text

A Simple Threat Model Detailed Threat Model available from CNCF/TOB https://github.com/kubernetes/community/tree/master/wg-security-audit

Slide 9

Slide 9 text

Demo(s)

Slide 10

Slide 10 text

• Check out my slides on Kubernetes 101 for Penetration Testers – Meant as a reference to do hands-on • https://speakerdeck.com/abhisek/kubernetes-101-for-penetration-testers-null-mumbai • Try out Appsecco's free training labs on Docker & Kubernetes security • https://github.com/appsecco/attacking-and-auditing-docker-containers-and-kubernetes- clusters • Try out Kubernetes Goat by @madhuakula • https://github.com/madhuakula/kubernetes-goat Getting Started with Kubernetes Penetration Test

Slide 11

Slide 11 text

Kubernetes ATT&CK Matrix https://www.microsoft.com/security/blog/2020/04/02/attack-matrix-kubernetes/

Slide 12

Slide 12 text

• The Illustrated Children's Guide to Kubernetes • https://www.cncf.io/the-childrens-illustrated-guide-to-kubernetes/ • Get started with learning Docker (Containers) • https://www.katacoda.com/courses/docker • Get started with learning Kubernetes using Katacoda • https://www.katacoda.com/courses/kubernetes • Attacking and Auditing Docker Containers and Kubernetes Clusters – Our recently released training material • https://bit.ly/k8s-pentesting Useful Resources

Slide 13

Slide 13 text

• Hacker Container for Kubernetes Security Assessments • Hacking and Hardening Kubernetes Clusters by Example [I] - Brad Geesaman, Symantec • Advanced Persistent Threats: The Future of Kubernetes Attacks • Kubernetes From an Attacker's Perspective — OWASP Bay Area Meetup • CIS Benchmark for Kubernetes • aquasecurity/kube-hunter: Hunt for security weaknesses in Kubernetes clusters • aquasecurity/kube-bench: Checks whether Kubernetes is deployed according to security best practices as defined in the CIS Kubernetes Benchmark • kelseyhightower/kubernetes-the-hard-way: Bootstrap Kubernetes the hard way on Google Cloud Platform. No scripts. More Useful Resources..

Slide 14

Slide 14 text

• https://www.cisecurity.org/benchmark/docker/ • https://www.cisecurity.org/benchmark/kubernetes/ • https://cloud.google.com/kubernetes- engine/docs/concepts/cis-benchmarks • https://www.cisecurity.org/benchmark/ubuntu_linux/ (Relevant) CIS Benchmarks

Slide 15

Slide 15 text

Thank You Keep Learning https://twitter.com/abh1sek https://github.com/abhisek Please provide feedback https://bit.ly/fwdcs-13