Hacking and Defending Kubernetes Clusters - Live Demonstration

Hacking and Defending Kubernetes Clusters - Live Demonstration

CNCF [Cloud Native Computing Foundation] via YouTube Direct link

Introduction

1 of 21

1 of 21

Introduction

Class Central Classrooms beta

YouTube playlists curated by Class Central.

Classroom Contents

Hacking and Defending Kubernetes Clusters - Live Demonstration

Automatically move to the next video in the Classroom when playback concludes

  1. 1 Introduction
  2. 2 Fabian Kammel
  3. 3 Agenda
  4. 4 Threat Modeling
  5. 5 Microsoft Threat Matrix
  6. 6 Setting the Stage
  7. 7 Initial Access Recap
  8. 8 Vulnerability Enumeration
  9. 9 What have we witnessed
  10. 10 How would we mitigate
  11. 11 What have we seen
  12. 12 What can we do
  13. 13 Unauthorized access
  14. 14 Recap
  15. 15 Demo 5 Poisoned Image
  16. 16 Lessons Learned
  17. 17 Mitigations
  18. 18 Attack Vector
  19. 19 Delete Events
  20. 20 Distribution Dependent
  21. 21 Wrap Up

Never Stop Learning.

Get personalized course recommendations, track subjects and courses with reminders, and more.

Someone learning on their laptop while sitting on the floor.