What's the topic?

Kubernetes Security: Attacking and Defending K8s Clusters

Thu, 25. Feb. 2021, 15:30 - 16:15

This presentation aims to talk about different attack scenarios leveraging Kubernetes clusters. We'll dig deeper into a real world attack scenario using real world applications to demonstrate different ways attackers and malicious users can use to exploit your cluster and the applications running on it. After that we'll provide some best practices to securing your cluster based on the scenarios and on the CIS Benchmarks for Kubernetes. We'll show how to use RBAC, to enable audit logs for better visibility, and we'll set up some network policies to avoid communication between pods and prevent any lateral movement from attackers.

Speaker:
Powered by: