Tutorial: Hands-on Hacking Kubernetes and Ways to Prevent It - Eric Smalling, Snyk

Поделиться
HTML-код
  • Опубликовано: 1 фев 2023
  • Don't miss out! Join us at our upcoming event: KubeCon + CloudNativeCon Europe in Amsterdam, The Netherlands from 18 - 21 April, 2023. Learn more at kubecon.io The conference features presentations from developers and end users of Kubernetes, Prometheus, Envoy, and all of the other CNCF-hosted projects.
    Tutorial: Hands-on Hacking Kubernetes and Ways to Prevent It - Eric Smalling, Snyk
    Vulnerability exploits too often seem like empty threats that our security teams warn us about but not something that would ever happen to my code! Join me in this hands-on workshop where we will walk through a remote code execution exploit and then talk about the steps you can employ that would mitigate the attack. If you want to participate in the hands-on hacking, a container runtime environment pre-installed on your laptop is encouraged. (i.e. Docker Desktop)
  • НаукаНаука

Комментарии • 1

  • @ericsmalling
    @ericsmalling Год назад +4

    Gotta love when live demos go pear-shaped, especially when it's self inflicted! I've updated the steps in the repository to solve the issue seen at timecode 49:37
    TL;DR: I upgraded my demo cluster to 1.24 and forgot to deal with the newly enabled "LegacyServiceAccountTokenNoAutoGeneration" feature gate.