Berlin Training - Hacking and Securing Kubernetes Clusters

Abstract

Containers and Kubernetes are everywhere. The adoption of Kubernetes use in production has increased to 83% from a survey by CNCF. Still, most security teams struggle to understand these modern technologies.

In this training, we will see both sides (offensive & defensive) of the coin by learning tactics, techniques, and procedures (TTP). We will start with understanding architecture and its attack surface. Then we will dive into each layer of security starting from the supply chain, infrastructure, runtime, and many others.

From an attacker’s perspective participants can assess and attack Kubernetes Cluster environments to gain access to microservices, sensitive data, escaping containers, escalating to clusters privileges, and even its underlying cloud environments. Also, we will be using the offensive knowledge to build and design secure cluster environments using secure defaults, RBAC, NSP, Policy Engines, and many other built-in and open source components.

Date
Thursday, 05 May 2022 00:00 UTC
Location
Berlin, Germany

Course outline

Day 1

  • Introduction to Kubernetes
  • Kubernetes 101 - Fasttrack Edition
  • Exploring the cluster with kubectl
  • Architecture and Attack Surface
  • Threat modeling cluster components and services

Day 2

  • Exploiting Kubernetes security misconfiguration and insecure defaults
  • Bypassing namespaces and accessing unauthorized microservices
  • Escaping out of the container to host systems and nodes
  • Escalating privileges to gain access to the private registry
  • Exploring the Kubernetes Cluster using Hacker Container

Day 3

  • Gaining access to sensitive data, logs, and resources
  • Pwning the cluster by escaping the RBAC privileges
  • Review Kubernetes cluster with Docker and Kubernetes CIS benchmarks
  • Auditing and evaluating the Kubernetes cluster security maturity using opensource utilities and resources
  • Securing the possible cluster components and configurations

Day 4

  • Implementing security guard rails at different layers (Development, CI/CD, Runtime, Continous)
  • Implementing NSP (network security policies)
  • Creating least privileged roles and understanding RBAC
  • OPA (Open Policy Agent) to evaluate and monitor for policy violations
  • Logging and Monitoring for continuous security visibility
  • Resources, References, and Further learning

What to bring/have

  • Laptop with a modern browser and access to wireless internet connectivity
  • Trainer will provide each student their own Kubernetes Cluster environment in the cloud environment

Prerequisites

  • Fundamental knowledge of Linux, CLI, Servers, and its configuration
  • Basic knowledge of using Docker containers
  • Familiarity with cluster environments like Kubernetes would be useful (we will cover the FastTrack version in our training)

Who Should Attend?

  • Security Engineers, Penetration Testers, and Security Architects
  • Red & Blue Teams, who wish to see both offensive and defensive side
  • Cloud, SRE, DevOps, and DevSecOps teams
  • Anyone interested in learning more about Kubernetes Security

What to expect?

  • Completely hands-on driven training (except where concepts introduced)
  • Step by step detailed learning guide for the entire training
  • Lot of real-world experience, examples, knowledge, and scenarios
  • Resources and references for further your learning about Kubernetes Security

What not to expect?

  • Already mentioned prerequisites topics like Docker, Containers, System Administration
Madhu Akula
Madhu Akula
Never Ending Learner!

Madhu Akula is a pragmatic security leader and creator of Kubernetes Goat, an intentionally vulnerable by design Kubernetes Cluster to learn and practice Kubernetes Security. Also published author and cloud native security researcher with an extensive experience. Also he is an active member of the international security, devops and cloud native communities (null, DevSecOps, AllDayDevOps, AWS, CNCF, USENIX, OWASP, etc). Holds industry certifications like OSCP (Offensive Security Certified Professional), CKA (Certified Kubernetes Administrator), CKS (Certified Kubernetes Security Specialist), etc. Madhu frequently speaks and runs training sessions at security events and conferences around the world including DEFCON (24, 26, 27, 28, 29, 30), BlackHat (2018, 19, 21, 22 & 23), USENIX LISA (2018, 19 & 21), SANS Cloud Security Summit 2021 & 2022, O’Reilly Velocity EU 2019, GitHub Satellite 2020, Appsec EU (2018, 19, 22), All Day DevOps (2016, 17, 18, 19, 20, 21 & 22), DevSecCon (London, Singapore, Boston), DevOpsDays India, c0c0n(2017, 18 & 20), Nullcon (2018, 19, 21 & 22), SACON 2019, Serverless Summit, null and multiple others. His research has identified vulnerabilities in over 200+ companies and organisations including; Google, Microsoft, LinkedIn, eBay, AT&T, WordPress, NTOP and Adobe, etc and credited with multiple CVE’s, Acknowledgements and rewards. He is co-author of Security Automation with Ansible2 (ISBN-13: 978-1788394512), which is listed as a technical resource by Red Hat Ansible. He is the technical reviewer for Learn Kubernetes Security, Practical Ansible2 books by Packt Pub. Also won 1st prize for building Infrastructure Security Monitoring solution at InMobi flagship hackathon among 100+ engineering teams.