SlideShare a Scribd company logo
1SANS Technology Institute - Candidate for Master of Science Degree 1
Container Intrusions: Do You
Even IDS?
Alfredo Hickman
April, 2018
GIAC GCIA, GPEN, GCIH, GSEC
SANS Technology Institute - Candidate for Master of Science Degree 2
Objectives
• After this presentation, you’ll have a
foundational understanding of Linux
application container benefits and history.
• You’ll be empowered with a security primer on
Linux application containers.
• You’ll understand the paradigm shift between
intrusion detection and analysis in traditional
vs. container networks.
• You’ll be able to tests and assess different
classes of container IDSs for effectiveness.
SANS Technology Institute - Candidate for Master of Science Degree 3
Linux Containers: Benefits and
History
1979 Unix v7
Change Root
(chroot)
Early 2000’s
FreeBSD
Jails, Linux
VServer,
Solaris Zones
2002 – 2007
Control
Groups
(cgroups),
Namespaces
2008 – 2014
LXC, Docker,
rkt
SANS Technology Institute - Candidate for Master of Science Degree 4
Linux Containers: a Security
Primer
• Containers security challenges:
complexity and speed
SANS Technology Institute - Candidate for Master of Science Degree 5
Linux Containers: a Security
Primer
• The lack of scholarly research into
container security
SANS Technology Institute - Candidate for Master of Science Degree 6
Linux Containers: a Security
Primer
• The vulnerability and threat landscape
of Linux containers
• Synergistic-power attack
• Process isolation escape
• Data leakage attacks (emanations)
• Spectre/Meltdown – memory read bounds
control and process isolation violation
• Compounded vulnerabilities
• Microservices and deployment density surface
area
SANS Technology Institute - Candidate for Master of Science Degree 7
Linux Containers: a Security
Primer
• Container security platforms and CI/CD
pipeline security
• Code contributor identity and access controls
• Code commit integrity validation
• Vulnerability management (host, packages,
images)
• Network, host, and container runtime
component hardening
• Log management, security analytics, and threat
hunting
SANS Technology Institute - Candidate for Master of Science Degree 8
• Intrusion detection and analysis in
traditional networks
• Static or pre-defined application network
port mappings
• Linux kernel audit (some kernel tapping)
• Network interface tapping
• Network traffic profiling and security
analytics
Linux Containers: a Security
Primer
SANS Technology Institute - Candidate for Master of Science Degree 9
• Intrusion detection and analysis in
container networks
• Bag of System Calls (BoSC)
• Kernel tapping modules (common place)
• Network interface tapping (software overlay
networks)
• Network observability analytics
• Adaptive application traffic profiling
• Adaptive application network port mapping
Linux Containers: a Security
Primer
SANS Technology Institute - Candidate for Master of Science Degree 10
Lab Environment
SANS Technology Institute - Candidate for Master of Science Degree 11
• Detection of scanning activity
• Detection of application attacks
• Detection of malware deployment
• Detection of malware execution
• Detection of malicious command and
control
• Detection of malicious privilege
escalation
IDS Effectiveness Criteria &
Test Cases
SANS Technology Institute - Candidate for Master of Science Degree 12
IDS Effectiveness Criteria &
Test Cases
• Detection of malicious data exfiltration
• Detection of file integrity violations
• Detection of leaked system data
• Auto-detection of anomalous behavior
• Auto-detection of attacker, victim,
infrastructure relationship
• Capability for forensic artifact retrieval
(PCAP, flow, logs)
SANS Technology Institute - Candidate for Master of Science Degree 13
Points Criteria
1 Not effective (method did not work)
2 Moderately effective (method worked, but did not allow for
complete functionality, or equivalent to a traditional network
implementation)
Note: potential for assessor bias
3 Effective (method worked as effectively as a traditional
network implementation)
Scoring System
SANS Technology Institute - Candidate for Master of Science Degree 14
• Scenarios and Results
• Security Onion with Snort and OSSEC protecting a
virtualized web server hosting DVWA = 44
• Security Onion with Snort and OSSEC protecting a
Dockerized web server hosting DVWA = 40
• Wazuh with OSSEC HIDS and PCI DSS module
protecting a Dockerized web server hosting DVWA
= 38
• Sysdig Falco with the falco-probe kernel module
protecting a Dockerized web server hosting DVWA
= 43
Research Review & Results
SANS Technology Institute - Candidate for Master of Science Degree 15
• Intrusion detection and analysis in
traditional vs. container networks
• Research, testing, and results
• The field is hot, the practice is young,
the vulnerabilities are ongoing, and the
threats are real
Summary

More Related Content

PPTX
Object Broker Infrastructure for Wide Area Networks
PDF
Securing your Kubernetes applications
PDF
Incident Response in Cyber-Relevant Time - OpenC2
DOCX
Ian Powers Resume
PDF
Implementing Active Security with Sysdig Falco - Barcelona Software Crafters
PDF
Container Security Mmanagement
PDF
Secure Application Development in the Age of Continuous Delivery
PDF
Keeping Up with the Adversary: Creating a Threat-Based Cyber Team
Object Broker Infrastructure for Wide Area Networks
Securing your Kubernetes applications
Incident Response in Cyber-Relevant Time - OpenC2
Ian Powers Resume
Implementing Active Security with Sysdig Falco - Barcelona Software Crafters
Container Security Mmanagement
Secure Application Development in the Age of Continuous Delivery
Keeping Up with the Adversary: Creating a Threat-Based Cyber Team

What's hot (20)

PDF
Ofer rivlin BGU - department seminar
PPTX
Under-reported Security Defects in Kubernetes Manifests
PDF
OTechs Hacking and Penetration Testing (BackTrack/Kali) Training Course
PPTX
What Questions Do Programmers Ask About Configuration as Code?
PDF
Vulnerability Detection Based on Git History
PDF
Monitoring & Securing Microservices in Kubernetes
PPTX
DESIGN AND IMPLEMENTATION OF DATA ENCRYPTION SOFTWARE
PPTX
Outpost24 webinar mastering container security in modern day dev ops
PDF
Security Testing ModernApps_v1.0
PPTX
Hunting on the Cheap
PPTX
Virtual Machine Introspection - Future of the Cloud
PPT
Finding Diversity In Remote Code Injection Exploits
PPTX
Verigraph
ODP
OpenDaylight Brisbane User Group - OpenDaylight Security
PDF
Syrian Malware
PDF
The Log4Shell Vulnerability – explained: how to stay secure
PPTX
AusCERT 2016: CVE and alternatives
PPTX
Web Security Workshop : A Jumpstart
Ofer rivlin BGU - department seminar
Under-reported Security Defects in Kubernetes Manifests
OTechs Hacking and Penetration Testing (BackTrack/Kali) Training Course
What Questions Do Programmers Ask About Configuration as Code?
Vulnerability Detection Based on Git History
Monitoring & Securing Microservices in Kubernetes
DESIGN AND IMPLEMENTATION OF DATA ENCRYPTION SOFTWARE
Outpost24 webinar mastering container security in modern day dev ops
Security Testing ModernApps_v1.0
Hunting on the Cheap
Virtual Machine Introspection - Future of the Cloud
Finding Diversity In Remote Code Injection Exploits
Verigraph
OpenDaylight Brisbane User Group - OpenDaylight Security
Syrian Malware
The Log4Shell Vulnerability – explained: how to stay secure
AusCERT 2016: CVE and alternatives
Web Security Workshop : A Jumpstart
Ad

Similar to Container intrusions Do You Even IDS (20)

PPTX
Understanding container security
PDF
ML13198A410.pdf
PDF
ML13198A410.pdf
PDF
We live in the earh seventy or eight years
PDF
ML13198A410.pdf
PDF
shivam sahu (firewall).pdfb jndvhjfvhjjf
PDF
An Attacker Looks at Docker: Approaching Multi-Container Applications
PDF
An Attacker Looks at Docker: Approaching Multi-Container Applications
PDF
Too soft[ware defined] networks SD-Wan vulnerability assessment
PDF
Offensive cyber security engineer updated
PDF
Offensive cyber security engineer
PDF
Offensive cyber security engineer pragram course agenda
PPTX
Containers and Security for DevOps
PDF
Soc analyst course content
PDF
Soc analyst course content v3
PPTX
Mining Software Repositories for Security: Data Quality Issues Lessons from T...
PDF
5 Ways to Secure Your Containers for Docker and Beyond
PDF
Azure 101: Shared responsibility in the Azure Cloud
PDF
DCSF19 Container Security: Theory & Practice at Netflix
PDF
Applied Security for Containers, OW2con'18, June 7-8, 2018, Paris
 
Understanding container security
ML13198A410.pdf
ML13198A410.pdf
We live in the earh seventy or eight years
ML13198A410.pdf
shivam sahu (firewall).pdfb jndvhjfvhjjf
An Attacker Looks at Docker: Approaching Multi-Container Applications
An Attacker Looks at Docker: Approaching Multi-Container Applications
Too soft[ware defined] networks SD-Wan vulnerability assessment
Offensive cyber security engineer updated
Offensive cyber security engineer
Offensive cyber security engineer pragram course agenda
Containers and Security for DevOps
Soc analyst course content
Soc analyst course content v3
Mining Software Repositories for Security: Data Quality Issues Lessons from T...
5 Ways to Secure Your Containers for Docker and Beyond
Azure 101: Shared responsibility in the Azure Cloud
DCSF19 Container Security: Theory & Practice at Netflix
Applied Security for Containers, OW2con'18, June 7-8, 2018, Paris
 
Ad

Recently uploaded (20)

PDF
Web App vs Mobile App What Should You Build First.pdf
PDF
How ambidextrous entrepreneurial leaders react to the artificial intelligence...
PPTX
TechTalks-8-2019-Service-Management-ITIL-Refresh-ITIL-4-Framework-Supports-Ou...
PPT
Module 1.ppt Iot fundamentals and Architecture
PDF
Video forgery: An extensive analysis of inter-and intra-frame manipulation al...
PDF
Hybrid model detection and classification of lung cancer
PDF
Univ-Connecticut-ChatGPT-Presentaion.pdf
PDF
Assigned Numbers - 2025 - Bluetooth® Document
PDF
DP Operators-handbook-extract for the Mautical Institute
PDF
A contest of sentiment analysis: k-nearest neighbor versus neural network
PDF
Developing a website for English-speaking practice to English as a foreign la...
PDF
Profit Center Accounting in SAP S/4HANA, S4F28 Col11
PDF
Hindi spoken digit analysis for native and non-native speakers
PPTX
OMC Textile Division Presentation 2021.pptx
PDF
NewMind AI Weekly Chronicles – August ’25 Week III
PPTX
The various Industrial Revolutions .pptx
PDF
A novel scalable deep ensemble learning framework for big data classification...
PPTX
MicrosoftCybserSecurityReferenceArchitecture-April-2025.pptx
PDF
Microsoft Solutions Partner Drive Digital Transformation with D365.pdf
PPT
What is a Computer? Input Devices /output devices
Web App vs Mobile App What Should You Build First.pdf
How ambidextrous entrepreneurial leaders react to the artificial intelligence...
TechTalks-8-2019-Service-Management-ITIL-Refresh-ITIL-4-Framework-Supports-Ou...
Module 1.ppt Iot fundamentals and Architecture
Video forgery: An extensive analysis of inter-and intra-frame manipulation al...
Hybrid model detection and classification of lung cancer
Univ-Connecticut-ChatGPT-Presentaion.pdf
Assigned Numbers - 2025 - Bluetooth® Document
DP Operators-handbook-extract for the Mautical Institute
A contest of sentiment analysis: k-nearest neighbor versus neural network
Developing a website for English-speaking practice to English as a foreign la...
Profit Center Accounting in SAP S/4HANA, S4F28 Col11
Hindi spoken digit analysis for native and non-native speakers
OMC Textile Division Presentation 2021.pptx
NewMind AI Weekly Chronicles – August ’25 Week III
The various Industrial Revolutions .pptx
A novel scalable deep ensemble learning framework for big data classification...
MicrosoftCybserSecurityReferenceArchitecture-April-2025.pptx
Microsoft Solutions Partner Drive Digital Transformation with D365.pdf
What is a Computer? Input Devices /output devices

Container intrusions Do You Even IDS

  • 1. 1SANS Technology Institute - Candidate for Master of Science Degree 1 Container Intrusions: Do You Even IDS? Alfredo Hickman April, 2018 GIAC GCIA, GPEN, GCIH, GSEC
  • 2. SANS Technology Institute - Candidate for Master of Science Degree 2 Objectives • After this presentation, you’ll have a foundational understanding of Linux application container benefits and history. • You’ll be empowered with a security primer on Linux application containers. • You’ll understand the paradigm shift between intrusion detection and analysis in traditional vs. container networks. • You’ll be able to tests and assess different classes of container IDSs for effectiveness.
  • 3. SANS Technology Institute - Candidate for Master of Science Degree 3 Linux Containers: Benefits and History 1979 Unix v7 Change Root (chroot) Early 2000’s FreeBSD Jails, Linux VServer, Solaris Zones 2002 – 2007 Control Groups (cgroups), Namespaces 2008 – 2014 LXC, Docker, rkt
  • 4. SANS Technology Institute - Candidate for Master of Science Degree 4 Linux Containers: a Security Primer • Containers security challenges: complexity and speed
  • 5. SANS Technology Institute - Candidate for Master of Science Degree 5 Linux Containers: a Security Primer • The lack of scholarly research into container security
  • 6. SANS Technology Institute - Candidate for Master of Science Degree 6 Linux Containers: a Security Primer • The vulnerability and threat landscape of Linux containers • Synergistic-power attack • Process isolation escape • Data leakage attacks (emanations) • Spectre/Meltdown – memory read bounds control and process isolation violation • Compounded vulnerabilities • Microservices and deployment density surface area
  • 7. SANS Technology Institute - Candidate for Master of Science Degree 7 Linux Containers: a Security Primer • Container security platforms and CI/CD pipeline security • Code contributor identity and access controls • Code commit integrity validation • Vulnerability management (host, packages, images) • Network, host, and container runtime component hardening • Log management, security analytics, and threat hunting
  • 8. SANS Technology Institute - Candidate for Master of Science Degree 8 • Intrusion detection and analysis in traditional networks • Static or pre-defined application network port mappings • Linux kernel audit (some kernel tapping) • Network interface tapping • Network traffic profiling and security analytics Linux Containers: a Security Primer
  • 9. SANS Technology Institute - Candidate for Master of Science Degree 9 • Intrusion detection and analysis in container networks • Bag of System Calls (BoSC) • Kernel tapping modules (common place) • Network interface tapping (software overlay networks) • Network observability analytics • Adaptive application traffic profiling • Adaptive application network port mapping Linux Containers: a Security Primer
  • 10. SANS Technology Institute - Candidate for Master of Science Degree 10 Lab Environment
  • 11. SANS Technology Institute - Candidate for Master of Science Degree 11 • Detection of scanning activity • Detection of application attacks • Detection of malware deployment • Detection of malware execution • Detection of malicious command and control • Detection of malicious privilege escalation IDS Effectiveness Criteria & Test Cases
  • 12. SANS Technology Institute - Candidate for Master of Science Degree 12 IDS Effectiveness Criteria & Test Cases • Detection of malicious data exfiltration • Detection of file integrity violations • Detection of leaked system data • Auto-detection of anomalous behavior • Auto-detection of attacker, victim, infrastructure relationship • Capability for forensic artifact retrieval (PCAP, flow, logs)
  • 13. SANS Technology Institute - Candidate for Master of Science Degree 13 Points Criteria 1 Not effective (method did not work) 2 Moderately effective (method worked, but did not allow for complete functionality, or equivalent to a traditional network implementation) Note: potential for assessor bias 3 Effective (method worked as effectively as a traditional network implementation) Scoring System
  • 14. SANS Technology Institute - Candidate for Master of Science Degree 14 • Scenarios and Results • Security Onion with Snort and OSSEC protecting a virtualized web server hosting DVWA = 44 • Security Onion with Snort and OSSEC protecting a Dockerized web server hosting DVWA = 40 • Wazuh with OSSEC HIDS and PCI DSS module protecting a Dockerized web server hosting DVWA = 38 • Sysdig Falco with the falco-probe kernel module protecting a Dockerized web server hosting DVWA = 43 Research Review & Results
  • 15. SANS Technology Institute - Candidate for Master of Science Degree 15 • Intrusion detection and analysis in traditional vs. container networks • Research, testing, and results • The field is hot, the practice is young, the vulnerabilities are ongoing, and the threats are real Summary