AppSecEngineer
AppSecEngineer
  • Видео 316
  • Просмотров 254 650
How to minify container images using DockerSlim | Container Security | Part 14
Here's the next episode in our AppSecEngineer Hands-On Labs Walkthrough Series!
In this series, we’ll start by diving deep into Docker - understanding what it is and why it’s become an essential tool in modern software development.
In this video, we explore Docker Slim and how it helps to significantly reduce the size of your Docker images, making them more secure and efficient. Follow along as we walk through the process of slimming down an image and demonstrate the impressive difference in image sizes. We'll also show you how Docker Slim optimizes application containers and reduces the attack surface with minimal effort.
Chapters:
00:00 - Introduction to Docker Slim
00:27 - Navigating Docke...
Просмотров: 66

Видео

Reduce Your Docker Image Vulnerabilities with Clair Scanning | | Container Security | Part 13
Просмотров 72День назад
Here's the next episode in our AppSecEngineer Hands-On Labs Walkthrough Series! In this series, we’ll start by diving deep into Docker - understanding what it is and why it’s become an essential tool in modern software development. Learn how to efficiently scan Docker images for vulnerabilities using Clair, and see firsthand why minimizing image size can greatly reduce your attack surface. Whet...
Security Parameters and Keystone Principles | Container Security | Part 12
Просмотров 5914 дней назад
Here's the next episode in our AppSecEngineer Hands-On Labs Walkthrough Series! In this series, we’ll start by diving deep into Docker - understanding what it is and why it’s become an essential tool in modern software development. In this video, we dive into critical container security parameters and keystone principles to keep your Docker implementations secure. Learn how to protect your host...
Docker Privilege Escalation: Breaking Out of Containers & Exploiting Host Processes | Part 11
Просмотров 12328 дней назад
Here's the next episode in our AppSecEngineer Hands-On Labs Walkthrough Series! In this series, we’ll start by diving deep into Docker - understanding what it is and why it’s become an essential tool in modern software development. In this video, we dive into our second attack map on Docker containers, focusing on how an attacker can compromise a process running on the host machine. Through thi...
How I built an AI Threat Modeling and Vulnerability Management tool - Sarpaastra by Abhay Bhargav
Просмотров 309Месяц назад
In this video, Abhay Bhargav, founder of we45, takes you through the development of Sarpaastra, an internal tool designed to streamline offensive threat modeling using AI. Discover how AI technologies like Cursor and Claude helped build this Flask-based, ephemeral application, designed for specific security engagements at we45. Abhay also shares his unique insights, challenges, and lessons lear...
Top Open-Source DevSecOps Tools for SAST, DAST & Cloud Security | Abhay Bhargav's Picks
Просмотров 514Месяц назад
In this video, Abhay Bhargav, shares his favorite open-source tools for building secure development pipelines. Whether you're looking for tools to improve static analysis (SAST), dynamic application security testing (DAST), or secure your cloud infrastructure and supply chain, these tools have got you covered. These tools are open-source, powerful, and versatile, making them a perfect addition ...
How to Trojanize Docker Image using Docker Scan | Container Security | Part 10
Просмотров 84Месяц назад
Here's the next episode in our AppSecEngineer Hands-On Labs Walkthrough Series! In this series, we’ll start by diving deep into Docker - understanding what it is and why it’s become an essential tool in modern software development. In this video, we dive deep into how Docker images can be trojaned, using our open-source tool Tom Cong Blocker Scan. We'll walk through scanning Docker images, fetc...
Why DevSecOps Programs Fail and How to Fix Them
Просмотров 93Месяц назад
Enroll your teams with AppSecEngineer: www.appsecengineer.com/enterprises/pricing In this video, Abhay Bhargav discusses the common reasons why DevSecOps programs often fail, especially for Product Security Managers and CISOs. The key to success lies in setting clear expectations, understanding the unique processes of each product engineering team, and respecting the running system. Watch this ...
How to Exploit Docker Containers with a Volume Mount Attack | Container Security | Part 9
Просмотров 105Месяц назад
Here's the next episode in our AppSecEngineer Hands-On Labs Walkthrough Series! In this series, we’ll start by diving deep into Docker - understanding what it is and why it’s become an essential tool in modern software development. In this video, we dive into one of the most critical Docker container attacks: the Volume Mount attack. Learn how to execute a container breakout by mounting the hos...
How to secure Docker: Explore Attack Vectors and Mitigations | Container Security | Part 8
Просмотров 115Месяц назад
Here's the next episode in our AppSecEngineer Hands-On Labs Walkthrough Series! In this series, we’ll start by diving deep into Docker - understanding what it is and why it’s become an essential tool in modern software development. In this video, we dive deep into the security aspects of Docker. We’ll explore various ways to attack Docker containers and implementations, starting with a high-lev...
How to Pull, Run, and Manage Docker Images | Container Security | Part 7
Просмотров 1252 месяца назад
Here's the next episode in our AppSecEngineer Hands-On Labs Walkthrough Series! In this series, we’ll start by diving deep into Docker - understanding what it is and why it’s become an essential tool in modern software development. In this video, we'll walk you through the essential steps of pulling Docker images from Docker Hub, running containers, and managing them with ease. Whether you're n...
Why Docker - Key Advantages Every Developer Should Know | Container Security | Part 6
Просмотров 552 месяца назад
Why Docker - Key Advantages Every Developer Should Know | Container Security | Part 6
Docker Basics: Must-Know Commands for Beginners | Container Security | Part 5
Просмотров 492 месяца назад
Docker Basics: Must-Know Commands for Beginners | Container Security | Part 5
Webinar: Secure by Design - Across the stack
Просмотров 2202 месяца назад
Webinar: Secure by Design - Across the stack
Docker Volume - Key Features and Benefits | Container Security | Part 4
Просмотров 952 месяца назад
Docker Volume - Key Features and Benefits | Container Security | Part 4
4 Common Mistakes in Cloud Security and How to Fix Them
Просмотров 992 месяца назад
4 Common Mistakes in Cloud Security and How to Fix Them
Where to Securely Store JWTs: Cookies, Local Storage, or Session Storage?
Просмотров 1122 месяца назад
Where to Securely Store JWTs: Cookies, Local Storage, or Session Storage?
Webinar: Leveraging Semgrep and Static Analysis for Paved Roads and Secure Defaults
Просмотров 932 месяца назад
Webinar: Leveraging Semgrep and Static Analysis for Paved Roads and Secure Defaults
Image vs Container: Key Differences Explained | Container Security | Part 3
Просмотров 702 месяца назад
Image vs Container: Key Differences Explained | Container Security | Part 3
7 Steps to Developing Secure-by-Design Software
Просмотров 1302 месяца назад
7 Steps to Developing Secure-by-Design Software
What Are Containers | Container Security Series | Part 2
Просмотров 1033 месяца назад
What Are Containers | Container Security Series | Part 2
DevSecOps Certification by AppSecEngineer
Просмотров 3053 месяца назад
DevSecOps Certification by AppSecEngineer
Introduction to Docker | Container Security Series | Part 1
Просмотров 2663 месяца назад
Introduction to Docker | Container Security Series | Part 1
Implementing Secure by Design Principles in AWS | AWS Security
Просмотров 2633 месяца назад
Implementing Secure by Design Principles in AWS | AWS Security
Webinar: 2 Stories in Cloud Security - An Exploration of Attack Detect Defense on the Cloud
Просмотров 1383 месяца назад
Webinar: 2 Stories in Cloud Security - An Exploration of Attack Detect Defense on the Cloud
How to Detect Network Security Attacks with AWS VPC Mirroring | AWS Security
Просмотров 2893 месяца назад
How to Detect Network Security Attacks with AWS VPC Mirroring | AWS Security
How to Catch Failed SSH Logins with AWS Cloudwatch | AWS Security
Просмотров 2973 месяца назад
How to Catch Failed SSH Logins with AWS Cloudwatch | AWS Security
DevSecOps Masterclass 2024 Edition - BlackHat USA
Просмотров 1414 месяца назад
DevSecOps Masterclass 2024 Edition - BlackHat USA
Attacking & Defending AWS, Azure & GCP Cloud Applications - BlackHat USA 2024
Просмотров 1484 месяца назад
Attacking & Defending AWS, Azure & GCP Cloud Applications - BlackHat USA 2024
Essential Tools for Effective Cloud Security Incident Response
Просмотров 984 месяца назад
Essential Tools for Effective Cloud Security Incident Response

Комментарии

  • @Paisaisimportantbro-id5uf
    @Paisaisimportantbro-id5uf 5 дней назад

    I searched for loose motions(dst) video..Why youtube recomended this ? 😂

  • @shivans57
    @shivans57 9 дней назад

    Not able to enroll in course. Gpay option not working

    • @AppSecEngineer
      @AppSecEngineer 9 дней назад

      I think google pay from India doesn’t work. You can use a credit card or PayPal. Please write to us at help(@)appsecengineer(dot)com or the support widget on our website for any questions

    • @AppSecEngineer
      @AppSecEngineer 6 дней назад

      @shivansh57 Can you please share more details like which plan or certification you are trying to purchase. You can also email us at help@appsecengineer.com

  • @supertren
    @supertren 13 дней назад

    And how are you going to fix all this issues? ...

    • @AppSecEngineer
      @AppSecEngineer 12 дней назад

      hey @supertren this video was to show a quick demo of our AWS Security course and how to use Amazon Inspector for vulnerability assessment. If you want to learn more about fixing these issues, then you might want to take a look at our AWS Security Collection, we offer an extensive set of courses with hands-on labs and AWS Cloudsandbox. Click here: www.appsecengineer.com/individuals/aws-security-collection

  • @mahalingam4431
    @mahalingam4431 Месяц назад

    Thanks for sharing the video and appreciate your effort to build them. I would like to know about the diagram parsing area. Does the application consume the uploaded diagram and convert that into code to process further? If it's possible, could you suggest some resources to read about it?

  • @dario.lencina
    @dario.lencina Месяц назад

    I like the conclusion, both the dev and security person should learn about each others job

    • @AppSecEngineer
      @AppSecEngineer Месяц назад

      Definitely! Makes it easier to collaborate and work towards building a secure product.

  • @manusharma-m9t
    @manusharma-m9t Месяц назад

    I think, your remediation steps are incomplete somehow. Suppose, someone put all the blacklist item but how you are going to hide actual server ip here without using any proxy.

    • @AppSecEngineer
      @AppSecEngineer Месяц назад

      I have mentioned in the video that the remediation for SSRF regardless of rigor always has some potential for some gaps. However, I didn’t understand the question here. What server ip should I be trying to hide?

  • @Games-zone945
    @Games-zone945 Месяц назад

    can you share also share the resources

  • @Games-zone945
    @Games-zone945 Месяц назад

    Hi, can you share the PPT that you were using in the webinar

    • @AppSecEngineer
      @AppSecEngineer Месяц назад

      Hi here is the link: docs.google.com/presentation/d/1YWNLgB64OKrXXXQWHmwSfcT3pbj8_OaFzhX-T_Nf_cQ/

  • @Suraj_Hasule
    @Suraj_Hasule 2 месяца назад

    🫶

  • @norahjaneeast5450
    @norahjaneeast5450 2 месяца назад

    So am I the only one who's like concerned that I'm not getting calls about my automobile insurance for an automobile I do not own so maybe Putin told them you need to start working for me remember I let you do whatever the hell you want the entire world except for of course us here in Russia so what are they working on other than this scam

  • @diliprehan6779
    @diliprehan6779 2 месяца назад

    Bro took only a few seconds to explain the whole thing

  • @ss8273
    @ss8273 2 месяца назад

    Thanks🎉🎉

  • @PeoplesGovernments
    @PeoplesGovernments 2 месяца назад

    🧏🏻‍♂️☯️🪬🌏♻️✝️🌌

  • @SuperTimeStretch
    @SuperTimeStretch 2 месяца назад

    Very good guide, thank you. You are a good teacher.

  • @senthilkumar-rr2mj
    @senthilkumar-rr2mj 3 месяца назад

    Bro, if I use environment variables, once the attacker gets RCE, they will possibly access environment variables. So is it best practices?

    • @AppSecEngineer
      @AppSecEngineer 3 месяца назад

      It’s very difficult to not use env-vars itself. The key is to ideally use env-vars sparingly. For example, you’ll have to probably configure a secrets management solution to handle app secrets, but the secret to access the secrets management solution will probably need to be an env-var. however, this is still lower risk because one can secure the secrets management solution with access control, audit trails etc Env-vars do have an inherent risk, but reducing the blast radius of the secret in the env-var is more important

    • @AppSecEngineer
      @AppSecEngineer 3 месяца назад

      Besides, rce will generally mean that the app env is completely compromised. Even if you had that secret in a config file, it would still be pwned

  • @clouddevops267
    @clouddevops267 4 месяца назад

    thanks for this video. keep sharing your knowledge.

  • @SahilMore-q4f
    @SahilMore-q4f 4 месяца назад

    Provide some resources to learn AI Security

    • @AppSecEngineer
      @AppSecEngineer 4 месяца назад

      hey, you can learn with our AI & LLM Security Collection on AppSecEngineer : www.appsecengineer.com/ai-llm-security-collection

  • @NaveenSiddareddy
    @NaveenSiddareddy 4 месяца назад

    2 things : 1. its going to be hard to pool all the attributes from various apps and 2nd like you said people will start asking some list, set operations on permissions data . ideally its outside the scope of auth engine but since it holds all relevant data clients will ask!

  • @nishithalva4329
    @nishithalva4329 5 месяцев назад

    How about API only applications, is there anything specific we have to do?

    • @AppSecEngineer
      @AppSecEngineer 5 месяцев назад

      CSRF is typically not so much of an issue for api applications. Csrf happens because the browser submits cookies in the request sometimes without the user’s knowledge. In the case of apis Csrf can only happen when there’s a misconfigured frontend or if the api leverages cookies (which is not typical)

  • @boppananaveeneee1366
    @boppananaveeneee1366 6 месяцев назад

    When the course will start....

    • @AppSecEngineer
      @AppSecEngineer 6 месяцев назад

      Hey, this course is already available for Free on our RUclips channel. Check out the link here: ruclips.net/video/9bMqK_RQrhQ/видео.html

  • @mnageh-bo1mm
    @mnageh-bo1mm 6 месяцев назад

    you have no clue

  • @Mr_Yeah
    @Mr_Yeah 6 месяцев назад

    How does using the latest version of your dependencies lead to INsecurities, assuming that hackers didn't compromise the supply chain?

    • @AppSecEngineer
      @AppSecEngineer 6 месяцев назад

      It’s usually best to use the latest version of a software/library that’s been tested and is known to be secure. Assuming there’s an even more recent patch, it may be that that version has insecurities not yet discovered. As for what an attacker can do, they can release a software to the public registry with the same name but a higher version number, and that tricks the pkg manager to install that version.

  • @amitbhargav
    @amitbhargav 6 месяцев назад

    Nice content! Consider reducing background music volume. A little distracting

  • @chloris2217
    @chloris2217 7 месяцев назад

    Promo-SM

  • @abdulo8963
    @abdulo8963 7 месяцев назад

    Hi, this approach seems very interesting but different from what I have seen from RUclips. For example, you didn't mention any certification like Azure,AwS, etc. Can you please clarify this? Also, how long approximately does it take to complete the program on your platform? Thank you

    • @AppSecEngineer
      @AppSecEngineer 7 месяцев назад

      Thanks for your question. It’s a good one. I am not against certs, but specifically I am not a huge fan of certs either. Specifically not a huge fan of certs that are largely MCQs and have no practical component to it (except Kubernetes) Our platform is a continuous learning platform. So there’s no real “finishing it” but to get a decent competence in each cloud env I feel it can be done in 16 hours

  • @PedanticAnswerSeeker
    @PedanticAnswerSeeker 7 месяцев назад

    Hi Abhay! Fantastic video! This is great stuff, could we also have videos on how one can deploy commonly used apps insecurely on cloud and how we can make it more secure? What I mean is going through the security life journey of an app deployed on cloud on different spaces like Lambda functions, App runner, Ampplify or even some of the new stuff like AWS codestar. And showing how a backend-front end app that looks very secure can be easily exploited ( as web apps are the most common thing now)

    • @AppSecEngineer
      @AppSecEngineer 7 месяцев назад

      Sure, we have these labs anyway. Will take this into account

  • @shrawankatuwal9292
    @shrawankatuwal9292 8 месяцев назад

    👍

  • @sanofamotivation
    @sanofamotivation 8 месяцев назад

    Could you please create vedio on other grant types aswell

  • @sivaramakrishnanmugunthan3693
    @sivaramakrishnanmugunthan3693 8 месяцев назад

    I want to become cloud security engineering, but I lack a degree or IT background. Would it be beneficial for me to first pursue a role in cybersecurity engineering as a way to achieve cloud security engineer. I'd appreciate some guidance on the best path forward given my circumstances. Thank you for your help.

    • @AppSecEngineer
      @AppSecEngineer 8 месяцев назад

      This is Abhay here. I am a commerce graduate and don’t have an IT degree. What I suggest to anyone (regardless of degree) is that you need to learn how to build some apps (nothing major), understand programming and learn how to deploy these apps. Once you go 2 out of 3 of these things, you can easily start scaling your learning of cloud. You can do it!

    • @sivaramakrishnanmugunthan3693
      @sivaramakrishnanmugunthan3693 8 месяцев назад

      @@AppSecEngineer thank you for your guidance, sir.

    • @abdulo8963
      @abdulo8963 7 месяцев назад

      ​@@AppSecEngineerHi Abhay, kindly explain what you meant by deploying apps. Thank you

  • @blove87
    @blove87 8 месяцев назад

    Awesome video. Bro how much preparing do you do for videos? Coding on the fly is sweet - also what plugins are you using to provide you that superb auto completed?

    • @AppSecEngineer
      @AppSecEngineer 8 месяцев назад

      Thank you 😊 The only prep I did for this video was approx 5 mins just before making the video. Just to identify what features I need to build and write security tests for. I use GitHub copilot and cursor for autocomplete in most cases

    • @blove87
      @blove87 8 месяцев назад

      @@AppSecEngineer Thank you and that’s impressive but this ain’t the first time I’ve seen you cook things up on the fly. What’s a good way to chat with you more effectively?

    • @AppSecEngineer
      @AppSecEngineer 8 месяцев назад

      Thanks 😊 LinkedIn or twitter messages are the easiest way to discuss with me. Please connect on LinkedIn and we can talk

  • @newuser2474
    @newuser2474 8 месяцев назад

    How is it different from other csrf attacks?

    • @AppSecEngineer
      @AppSecEngineer 8 месяцев назад

      It’s not really different. The bigger thing to focus on here is how a Ruby on Rails app is rendered vulnerable to csrf and how it can be secured

    • @newuser2474
      @newuser2474 8 месяцев назад

      @@AppSecEngineer got it 👌👍

  • @newuser2474
    @newuser2474 8 месяцев назад

    I love this guy

    • @AppSecEngineer
      @AppSecEngineer 8 месяцев назад

      Thanks 😊 we think he’s pretty awesome as well

  • @shalinisharma8081
    @shalinisharma8081 8 месяцев назад

    Is coding knowledge a prerequisite to become an expert cloud security architect?

    • @AppSecEngineer
      @AppSecEngineer 8 месяцев назад

      Yes, I think being able to understand how systems work from the inside requires knowledge of code. The cloud itself is just a giant set of APIs, so your ability to navigate these APIs is a functional requirement and that requires you to understand code. You may not need to write code everyday or be a software engineer shipping (software) products everyday but you need to understand code, and you need to be able to understand how code is deployed and integrated with other services in the cloud

  • @bol1976
    @bol1976 8 месяцев назад

    Is there a video showing how to publish results to jira ?

    • @AppSecEngineer
      @AppSecEngineer 8 месяцев назад

      It’s not there as a video, but you should probably check out their jira plug-in to publish these results to jira as another task plugins.jenkins.io/jira/issues/

  • @santyk9211
    @santyk9211 8 месяцев назад

    Very informative

  • @Kavinnathcse
    @Kavinnathcse 8 месяцев назад

    Great explanation. Expecting more videos around image security.

    • @AppSecEngineer
      @AppSecEngineer 8 месяцев назад

      Sure. We’ll keep bringing them to you

  • @studytimewithjency
    @studytimewithjency 8 месяцев назад

    Girl! you are such an inspiration

  • @bikernation4098
    @bikernation4098 9 месяцев назад

    Will they give certificates after completing

    • @AppSecEngineer
      @AppSecEngineer 8 месяцев назад

      Yes they send digital certificates

  • @ParasNarang.
    @ParasNarang. 9 месяцев назад

    Bro casually planting ideas in minds of hackers and thinking it's just a normal informative short.

  • @saiaussie
    @saiaussie 9 месяцев назад

    Great content. Thanks! Here is a thing I don't get it. Isn't the private certificate another kind of persistent credentials? Whoever gets it, gets access to the AWS resources right? How is this more secure?

  • @RahulYadav-nk6wp
    @RahulYadav-nk6wp 9 месяцев назад

    IPsec is a good example of using it both, in IKE-1 phase you have asymmetric keys, and in IKE-2 phase you use symmetric keys... Kinda like best of both worlds.

    • @AppSecEngineer
      @AppSecEngineer 8 месяцев назад

      Yes, most key exchange based cryptographic implementation systems leverage multiple crypto concepts, ranging from asymmetric to symmetric to hashing and HMAC functions

  • @RahulYadav-nk6wp
    @RahulYadav-nk6wp 9 месяцев назад

    We are using QUIC protocols in our zero trust architecture. And yes, tgeres no such things as zero trust, every component have a trust list kinda like ACLs but for components.

    • @AppSecEngineer
      @AppSecEngineer 9 месяцев назад

      Precisely! Zero trust is low implicit trust. Explicitly defined through things like ACLs bound by strong identity params

  • @newuser2474
    @newuser2474 9 месяцев назад

    Nice video

  • @poojabarui0201
    @poojabarui0201 9 месяцев назад

    There's any difference betweek cloud security architect and cloud security engineer

    • @AppSecEngineer
      @AppSecEngineer 9 месяцев назад

      Sure there is! Please check this video to learn about Cloud Security Architect - ruclips.net/video/jLx4V0nx7lI/видео.html

  • @AmmarAhmadKhanAfridi
    @AmmarAhmadKhanAfridi 9 месяцев назад

    Compare random inputs via brute forcing. You just need a good gpu and bam password stolen.

    • @foljs5858
      @foljs5858 9 месяцев назад

      Not if the password is any good -- which "suggest password" in Chrome, or various password length/content rules like "add numeric digits, make it bigger than X chars" etc ensure. If the password has enough entropy and length (is not just "secret" or "john1998" or something stupid like that), it can't be brute forced if hashed with a good hash algorithm, as it would take millenia. And with hash + salt, you can't precompute the hashes of random inputs and check them against all the passwords you want to break, you need to recompute the hash and check all inputs for every individual password.

    • @AppSecEngineer
      @AppSecEngineer 9 месяцев назад

      @@foljs5858 true!

    • @grimsas
      @grimsas 9 месяцев назад

      That's where pass the hash comes to help hackers out:)

  • @huapingguo4467
    @huapingguo4467 9 месяцев назад

    And there Realy strong 🧐🤨🤨🤨🤨

  • @huapingguo4467
    @huapingguo4467 9 месяцев назад

    But in a another video posted on RUclips by chad wild cay they said that they were wearing scold masks

  • @rahulsays
    @rahulsays 9 месяцев назад

    The best use case is https where speed and integrity achieved with both.

    • @AppSecEngineer
      @AppSecEngineer 9 месяцев назад

      That’s right. All crypto concepts like symmetric (for data encryption), key exchange and encryption (with asymmetric encryption) and integrity verification with hashing is used with HTTPS

  • @Kailash9069f
    @Kailash9069f 9 месяцев назад

    ❤❤