Gain access to a broad spectrum of in-depth cybersecurity Briefings and Trainings.

Black Hat Staff, Contributor

July 15, 2020

2 Min Read

With many approaches to honing your skills and broadening your knowledge, next month's virtual Black Hat USA events can help enhance your skills — there will be a broad spectrum of in-depth cybersecurity Briefings and Trainings.

If you're interested in efficiently leveling up your understanding of Kubernetes security, for example, attend Defending Containers Like a Ninja: A Walk Through the Advanced Security Features of Docker & Kubernetes. This 40-minute Briefing will give you expert advice on how to implement advanced security features to secure the Docker daemon and its core components in Swarm and Kubernetes-orchestrated environments. Plus, you'll learn various attacks that could be carried out if these advanced security measures aren't applied.

For more in-depth instruction, sign up for the Kubernetes Security Masterclass, a two-day Training at Black Hat USA that will familiarize you with the depths of Kubernetes security. You'll start by setting up and running your own Kubernetes clusters on a simulated "on-prem" environment.

This opportunity will confirm that you understand the intrinsic aspects of the cluster and underlying technology without blindly depending on managed cloud providers to secure them. Once you're set up, the Training will take you through in-depth instruction in attacking and defending Kubernetes clusters; you'll learn all about Kubernetes attacker playbooks, and walk away with some useful techniques, tips, and tools you can use to audit and defend your own Kubernetes clusters.

And at this year's virtual Black Hat USA Arsenal, you can catch live demos and chat with vendors knowledgeable about leading security products. To complement your focus on Kubernetes, stop by to learn more about tools like KubiScan. Created to search for risky pods that contain privileged service account tokens that can be used for privilege escalation, or even compromising a Kubernetes cluster, this tool can also show you all the risky roles, rolebindings, users, and privileged pods in the Kubernetes cluster.

Register now for this year's fully virtual Black Hat USA, still scheduled to take place August 1–6, and get more information about the event on the Black Hat website.

About the Author(s)

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights