Vulnerability Exploitation in Docker Container Environments

Presented at Black Hat Europe 2015, Unknown date/time (Unknown duration)

According to Forrester, 53% of IT respondents say their biggest concern about containers is security. Containerization is not only prevalent in browsers (Google Chrome), desktop applications (Adobe Reader X), and mobile operating systems (Apple iOS), but is also invading the data center via Docker. Docker and other LXC-based containerization solutions provide isolation via Linux control groups (cgroups). However, containers can still be exploited and even with kernel-level isolation, critical data can be stolen. In this presentation, the FlawCheck team will exploit real-world Docker implementations and show what can be done to mitigate the risk.


Presenters:

  • Anthony Bettini - FlawCheck
    Anthony Bettini is the Founder & CEO of FlawCheck, the leader in container security. Anthony was most recently the founding CEO of Appthority, the leader in mobile app security, SINET 16 award winner, and winner of the "Most Innovative Company of the Year" award at RSA Conference 2012. His security experience comes from leadership roles in companies such as Appthority, Intel, McAfee, Foundstone, Guardent, Bindview, and Netect. He specializes in growing and advising early-stage enterprise security companies and innovative security research. Anthony's presentations have been delivered at conferences such as RSA, AVTokyo, FIRST, SINET, SyScan, the CARO Workshops, and many others. In addition to contributions to Cybersecurity books, Anthony was the technical editor for Hacking Exposed, the best-selling Cybersecurity book of all time, which has been used in courseware at universities such as Harvard and MIT. Recently, Anthony reported on the greatest risks in mobile apps in In-Q-Tel's quarterly publication.

Links:

Similar Presentations: