Kubernetes Security: Attacking and Defending K8s Clusters

Kubernetes Security: Attacking and Defending K8s Clusters

OWASP Foundation via YouTube Direct link

Intro

1 of 22

1 of 22

Intro

Class Central Classrooms beta

YouTube playlists curated by Class Central.

Classroom Contents

Kubernetes Security: Attacking and Defending K8s Clusters

Automatically move to the next video in the Classroom when playback concludes

  1. 1 Intro
  2. 2 Awesome K8s Security List
  3. 3 MITRE ATT&CK Framework ATT&C
  4. 4 K8s Threat Matrix by Microsoft
  5. 5 MITRE ATT&CK for Containers (and K8s)
  6. 6 Initial Access
  7. 7 Exploitation/Execution
  8. 8 kube-hunter
  9. 9 Internal Recon - Inspect the K8s env
  10. 10 Post-Exploitation / Persistence
  11. 11 Defending K8s
  12. 12 The Kube API Server
  13. 13 CIS Kubernetes Benchmark
  14. 14 Image Scanning
  15. 15 The Pods
  16. 16 Pod Security Policy (PSP)
  17. 17 PSP Replacement Alternatives
  18. 18 RBAC (Role Based Access Control)
  19. 19 The etcd
  20. 20 The Network Policy
  21. 21 The Audit Logs
  22. 22 The Basics

Never Stop Learning.

Get personalized course recommendations, track subjects and courses with reminders, and more.

Someone learning on their laptop while sitting on the floor.