Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

Containers

Debunking the Top 3 Cloud-Native Security Myths

By 2023, over 500 million digital apps and services will be developed and deployed using cloud native approaches. To put that in perspective, more applications will be developed on the cloud in a four-year period (2019-2023) than the total number of apps produced in the past 40 years. Clearly, organizations are buying into the cloud. But the question is: Do they fully understand it? And do they know how to secure the applications they built within it?

How to secure Kubernetes at the infrastructure level: 10 best practices

Infrastructure security is something that is important to get right so that attacks can be prevented—or, in the case of a successful attack—damage can be minimized. It is especially important in a Kubernetes environment because, by default, a large number of Kubernetes configurations are not secure. Securing Kubernetes at the infrastructure level requires a combination of host hardening, cluster hardening, and network security.

Insights from the Styra 2022 Cloud-Native Alignment Report

IT leaders have historically managed all infrastructure decisions across storage, network, compute and other aspects of the cloud. But this isn’t necessarily the case today. As organizations move away from on-premise cloud infrastructure and adopt cloud-native technologies, modern developers are playing a larger role in decision-making — especially when it comes to policy decisions like the control of cloud-based tools and the code that runs on them.

Best practices for containerizing Go applications with Docker

Containerization describes the creation of a self-contained computing environment that runs on a host machine and any operating system (OS) with an available container runtime engine. Built from an image, a container holds an app and the filesystem alongside configurations, dependencies, binaries, and other specifications needed to run it successfully. Containers are typically much smaller than virtual machines and run in the host’s OS rather than containing OSs themselves.

Getting Started with Kubernetes Ingress

Kubernetes Ingress is one of today’s most important Kubernetes resources. First introduced in 2015, it achieved GA status in 2020. Its goal is to simplify and secure the routing mechanism of incoming traffic to your defined services. Ingress allows you to expose HTTP and HTTPS from outside the cluster to your services within the cluster by leveraging traffic routing rules you define while creating the Ingress.

Cross-Account and Cross-Cluster Restore of Kubernetes Demonstrated on Amazon EKS

Cross-Account and Cross-Cluster Restore of Kubernetes Applications Using CloudCasa on Amazon EKS. Users can now browse and map the available storage classes in the source and destination cluster across different AWS accounts and different Cloud Providers such as AKS, GKE, DO, IBM Cloud etc.

How to Secure Containers and Eliminate Noise from Code to Production with Sysdig and Snyk

This webinar recording presented by Snyk and our partner Sysdig shows how we are helping developers and security teams pinpoint must-fix open source and container vulnerabilities in development while effectively protecting workloads in production. Implementing a continuous feedback loop using runtime intelligence helps you save time by focusing remediation efforts on packages executed at runtime.

NSA & CISA Kubernetes Hardening Guide - what is new with version 1.1

In March 2022, NSA & CISA has issued a new version of the Kubernetes Hardening Guide – version 1.1. It updates the previous version that was released in August 2021. Kubernetes evolves fast, and Kubernetes adoption grows even quicker. Kubernetes has become a very popular target and therefore requires continuous enhancement of the protection measures.

How to Stop Container Escape and Prevent Privilege Escalation

Container escape is a security risk in which malicious players can leverage a containerized application’s vulnerabilities to breach its isolation boundary, gaining access to the host system’s resources. Once an attacker accesses the host system, they can escalate their privilege to access other containers running in the machine or run harmful code on the host. Depending on how vulnerable the host is, the actor could also access other hosts in the network.