Kubernetes

Learning Resources and Tools

InGuardians is recognized as a leader in cloud and container security. The InGuardians team delivers talks and training on Kubernetes and container security at top industry conferences like RSA and the Black Hat Briefings.

InGuardians has served as members of the Kubernetes project Security Audit Working Group and includes a Kubernetes project contributor. The team has also developed Open Source projects for Kubernetes, including Peirates, a Kubernetes penetration testing tool, and Bustakube, an intentionally-vulnerable Kubernetes cluster built as a teaching tool.

LEARNING RESOURCES

Upcoming workshops:

Free Workshop: Attacking and Defending Kubernetes, Hands-On

Get a hands-on introduction to attacking and defending Kubernetes (k8s)! We’ll first talk about Kubernetes and then you’ll do a step-by-step hands-on exercise. Remotely controlling a Kali Linux system, you’ll attack a capture-the-flag scenario in a Kubernetes cluster. Once you’ve busted your way to cluster admin, you’ll use your access to harden the cluster and block your attack. Come get some direct experience with Kubernetes security!

This workshop doesn’t require you to have any experience with containers or Kubernetes. It is accessible to anyone comfortable with a Linux command line.

Upcoming Dates:

TBA

Free Workshop: Kubernetes for Newbies, Hands-On

Are you interested in learning about Kubernetes, but have never touched a cluster? Come learn and get your hands dirty with a step-by-step exercise. We’ll first introduce what Kubernetes does and how to use it, then give you a cluster to try out what you’ve learned. Come check “learn about Kubernetes” off your someday-soon list!

This workshop doesn’t require you to have any experience with containers or Kubernetes. It is accessible to anyone comfortable with a Linux command line.

Upcoming dates:
TBA

Tools

Bust – A – Kube

Bust -A -Kube is an intentionally-vulnerable Kubernetes cluster, intended to help people self-train on attacking and defending Kubernetes clusters.

Peirates

Peirates is a penetration testing tool for Kubernetes, focused on privilege escalation and lateral movement. It has an interactive interface, wherein the penetration tester chooses actions from the techniques that Peirates encodes. Some of the techniques in Peirates will give you administrative access to the cluster in one-shot. Others are intended to get you tokens for an increasing number of service accounts that you can use to move laterally, steal secrets, and chain together to achieve the goals of your penetration test.

Featured Videos

Hacking And Hardening Kubernetes

Jay Beale, CTO, InGuardians

This webinar was recorded on 3/28/19

With microservices’ rise, Kubernetes gain adopters every day. It’s time for information security specialists to learn how to attack and defend container orchestration systems. This webinar will demonstrate attacks on Kubernetes clusters, then defenses that break those attacks.

Kubernetes Practical Attack And Defense

Jay Beale, CTO, InGuardians

RSA Conference 2020

A rising tide of engineering teams are running Kubernetes clusters. As an infosec professional, you need to understand attacks on Kubernetes and container-based applications. In this talk, we’ll demo Kubernetes attacks on the open-source Bust-a-Kube cluster, both manually and via the open-source Peirates tool. We’ll teach you how to attack and how to break your attacks.

Kubernetes Practical Attack And Defense – Scott Pilgrim Edition

Jay Beale, CTO, InGuardians

Blue Hat 2019

See attack and defense on Kubernetes, using a movie-themed “capture the flag” scenario. Included among the defenses: using pod security policies, root capability limits and AppArmor.

Want to see all of our videos? Subscribe to our YouTube channel! 

Blog

InGuardians Press Release – InGuardians’ Live Online Training launches with top-ranking ‘Assessing and Exploiting Control System and IIoT’ class taught by Justin Searle

FOR IMMEDIATE RELEASE   “InGuardians’ Live Online Training launches with top-ranking ‘Assessing and Exploiting Control System and IIoT’ class taught by Justin Searle” Seattle, WA - April 27, 2020  For more than 20 years, InGuardians’ core has been top-tier...

read more

Want custom InGuardians training for your team?

Training is at InGuardians’ core. Our founders have developed industry-leading courses in the areas of penetration testing, ICS and Hardware hacking, RF and Wireless hacking  and incident response.

While we offer some of the classes through SANS and various infosec conferences, all of our classes are available for private training.