logo
Dates

Author


Conferences

Tags

Sort by:  

Authors: James Cleverley-Prance, Fabian Kammel
2023-04-21

tldr - powered by Generative AI

The presentation discusses the importance of threat modeling and demonstrates common attacks and defensive techniques against Kubernetes clusters and workloads.
  • Threat modeling is important to identify and address security risks in a system before it goes into production.
  • The Microsoft threat matrix for Kubernetes is a useful resource for identifying tactics and entry points an attacker could use and the mitigations to prevent them.
  • The presentation demonstrates six exploit scenarios, including leveraging a compromised container, exploiting RBAC misconfigurations, and hijacking the entire cluster.
  • For each scenario, the impact of the attack is discussed, and controls and mitigation strategies are presented.
  • The presentation concludes with a summary of the lessons learned.