Training: Introduction to Container Security

The drastic rise in the use of virtualization technologies in recent years underlines the demand for efficient and secure virtualization solutions ever more clearly. Container-based virtualization and hypervisor-based virtualization represent the two main types of virtualization technologies. Unlike hypervisor-based solutions, container-based virtualization enables the provision of a particularly efficient virtual environment – but not always without security concerns. This training course explains the security concept of containers as well as the basics in handling. The most important points for the secure operation of containers are shown using the example of Docker, a well-known representative of the container-based approach. In addition, various hardening measures for increasing the security level of both containers and the host system used for this purpose are presented.

What do participants learn in the training course?

This training course teaches the basics of how to use containers and common container management tools, as well as the most important points to consider when securing them, using Docker as an example. Practical examples allow you to try out typical attacks yourself, where misconfigurations mean you can break out of a supposedly secure container environment and, for example, access data on the host system. Not only does this information teach you about common attacks, but also how to best protect against them. You also learn how to use different tools and techniques to check and increase the security of containers, container hosts and image repositories, as well as container management tools.

What are the contents?

Topics covered include:

  • Docker basics and dealing with Docker CLI: 
    • What are containers and what is Docker
    • Advantages and disadvantages of containerization versus virtualization
    • Overview and explanation of the most important command line commands
  • Creating your own container images: structure and syntax of ‘Dockerfile’.
  • Docker Compose: managing multiple containers and complex scenarios
  • Docker Security: Docker secrets, best practices, dos and dont’s
  • Hands-on training: 
  • Launching pre-built Docker containers.
    • Creating your own container images using ‘Dockerfile’.
    • Setting up a multi-container environment using ‘Docker Compose’.
    • Exploiting unsafe container instances with misconfiguration: 
      • Launching a reverse shell inside the container
      • Escalating out of the container environment and accessing the host environment
    • Scanning container instances and images for misconfigurations and contained vulnerabilities


What is the target audience (prior knowledge etc.)?

Technicians, system administrators, DevOps personnel, developers, architects, technically interested people

How long does the training course take?

Duration: 1-2 days

OFFENSIVE CYBER SECURITY

Contact us to uncover and close your security gaps.