Star 0

Abstract

With microservices’ rise, Kubernetes gain adopters every day. It’s time for information security specialists to learn how to attack and defend container orchestration systems. This talk will demonstrate attacks on Kubernetes clusters, then defenses that break those attacks. Attendees will be able to download the cluster used in the demos, as well as the YAML files used to break the attacks.Learning Objectives:1: Understand how to attack Kubernetes and other container orchestration platforms.2: Understand how to defend Kubernetes, at a deep, hands-on level.3: Understand the Kubernetes attack surface and security features and those of Linux/Docker containers.Pre-Requisites:Attendees must have experience in using Docker or other Linux containerization systems. Attendees should have a passing knowledge of Kubernetes or another container orchestration system, such as Docker Swarm, CoreOS Swarm, Mesosphere Marathon, Cloud Foundry, the Borg, ACS, ECS or GKE.