DevSecOps culture with Opensource Tools: Shifting Security ...€¦ · eBPF Observability of...

35
DevSecOps culture with Opensource Tools: Shifting Security Left Benjy Portnoy, CISSP, CISA [email protected] @AquaSecTeam

Transcript of DevSecOps culture with Opensource Tools: Shifting Security ...€¦ · eBPF Observability of...

Page 1: DevSecOps culture with Opensource Tools: Shifting Security ...€¦ · eBPF Observability of container behaviour Dynamic Container Analysis Scans images for known vulnerabilities

DevSecOps culture with Opensource Tools: Shifting Security Left

Benjy Portnoy, CISSP, CISA

[email protected]

@AquaSecTeam

Page 2: DevSecOps culture with Opensource Tools: Shifting Security ...€¦ · eBPF Observability of container behaviour Dynamic Container Analysis Scans images for known vulnerabilities

2

github.com/aquasecurity

Page 3: DevSecOps culture with Opensource Tools: Shifting Security ...€¦ · eBPF Observability of container behaviour Dynamic Container Analysis Scans images for known vulnerabilities

3

Security pros think containers are their weakest link

Source: CyberEdge 2019 Cyberthreat Defense Report

Page 4: DevSecOps culture with Opensource Tools: Shifting Security ...€¦ · eBPF Observability of container behaviour Dynamic Container Analysis Scans images for known vulnerabilities

4

Denial

Thought process when security folks first learn of this?

Oh Shit Bargaining AcceptanceDepression

Page 5: DevSecOps culture with Opensource Tools: Shifting Security ...€¦ · eBPF Observability of container behaviour Dynamic Container Analysis Scans images for known vulnerabilities

5

And DevOps agree…

Source: Portworx & Aqua survey, May 2019 (n=501)

Page 6: DevSecOps culture with Opensource Tools: Shifting Security ...€¦ · eBPF Observability of container behaviour Dynamic Container Analysis Scans images for known vulnerabilities

6

Dev Sec Ops

Page 7: DevSecOps culture with Opensource Tools: Shifting Security ...€¦ · eBPF Observability of container behaviour Dynamic Container Analysis Scans images for known vulnerabilities

Dev Sec Ops

Page 8: DevSecOps culture with Opensource Tools: Shifting Security ...€¦ · eBPF Observability of container behaviour Dynamic Container Analysis Scans images for known vulnerabilities

8

Page 9: DevSecOps culture with Opensource Tools: Shifting Security ...€¦ · eBPF Observability of container behaviour Dynamic Container Analysis Scans images for known vulnerabilities

9

◼ First scan in under 10 seconds

◼ Highly Accurate

◼ Automate as step in CI build

◼ RHEL, CentOS, Oracle, Debian, Ubuntu, Amazon Linux, SUSE, Photon OS and Distroless

◼ Bundler, Composer, Pipenv, Poetry, npm, yarn and Cargo

FAST Scanning for known vulnerabilities

Page 10: DevSecOps culture with Opensource Tools: Shifting Security ...€¦ · eBPF Observability of container behaviour Dynamic Container Analysis Scans images for known vulnerabilities

10

$ sudo vim /etc/yum.repos.d/trivy.repo

[trivy]

name=Trivy repository

baseurl=https://aquasecurity.github.io/trivy-repo/rpm/releases/$releasever/$basearch/

gpgcheck=0

enabled=1

$ sudo yum update

$ sudo yum install trivy

InstallationRHEL/CentOS

Page 11: DevSecOps culture with Opensource Tools: Shifting Security ...€¦ · eBPF Observability of container behaviour Dynamic Container Analysis Scans images for known vulnerabilities

11

$ brew install aquasecurity/trivy/trivy

Installation

macOS

$ docker run -it aquasec/trivy

Docker

Page 12: DevSecOps culture with Opensource Tools: Shifting Security ...€¦ · eBPF Observability of container behaviour Dynamic Container Analysis Scans images for known vulnerabilities

12

$ trivy [YOUR_IMAGE_NAME]

Run

Page 13: DevSecOps culture with Opensource Tools: Shifting Security ...€¦ · eBPF Observability of container behaviour Dynamic Container Analysis Scans images for known vulnerabilities

13

⚫ Table

⚫ JSON

⚫ HTML

⚫ XML

Results

Page 14: DevSecOps culture with Opensource Tools: Shifting Security ...€¦ · eBPF Observability of container behaviour Dynamic Container Analysis Scans images for known vulnerabilities

14

Security

Please remove your belt sir!

Devops

Page 15: DevSecOps culture with Opensource Tools: Shifting Security ...€¦ · eBPF Observability of container behaviour Dynamic Container Analysis Scans images for known vulnerabilities

15

script:

- ./trivy --exit-code 0 --severity HIGH --no-progress --auto-refresh [YOUR_IMAGE]

- ./trivy --exit-code 1 --severity CRITICAL --no-progress --auto-refresh [YOUR_IMAGE]

...

Automate CI Pipeline Integration With Travis CI

With CircleCI

- run:name: Scan the local image with trivycommand: trivy --exit-code 0 --no-progress --auto-refresh [YOUR_IMAGE]

...

Page 16: DevSecOps culture with Opensource Tools: Shifting Security ...€¦ · eBPF Observability of container behaviour Dynamic Container Analysis Scans images for known vulnerabilities

16

Allow me to introduce Trivee’s Sister… Tracee!

Page 17: DevSecOps culture with Opensource Tools: Shifting Security ...€¦ · eBPF Observability of container behaviour Dynamic Container Analysis Scans images for known vulnerabilities

17

● (e)BPF. You are going to hear this name a lot in the near future

BPF super powers to the help: performance analysis tracing (e.g. system calls) firewalls enforcing security policies debugging reverse engineering more...

eB what?

Page 18: DevSecOps culture with Opensource Tools: Shifting Security ...€¦ · eBPF Observability of container behaviour Dynamic Container Analysis Scans images for known vulnerabilities

18@lizrice

Page 19: DevSecOps culture with Opensource Tools: Shifting Security ...€¦ · eBPF Observability of container behaviour Dynamic Container Analysis Scans images for known vulnerabilities

19

Malware compressed with .gzip and base64 encoded

Page 20: DevSecOps culture with Opensource Tools: Shifting Security ...€¦ · eBPF Observability of container behaviour Dynamic Container Analysis Scans images for known vulnerabilities

20

When static scanning is not enough

For a step-by-step account of this:

Page 21: DevSecOps culture with Opensource Tools: Shifting Security ...€¦ · eBPF Observability of container behaviour Dynamic Container Analysis Scans images for known vulnerabilities

21

⚫ Tracee https://github.com/aquasecurity/tracee

⚫ git clone https://github.com/aquasecurity/tracee.git

⚫ sudo ./start.py –c

⚫ What happens if we run Alpine and type “ls”?

Installing Tracee

Page 22: DevSecOps culture with Opensource Tools: Shifting Security ...€¦ · eBPF Observability of container behaviour Dynamic Container Analysis Scans images for known vulnerabilities

22

Running ls in Alpine with Tracee monitoring

Page 23: DevSecOps culture with Opensource Tools: Shifting Security ...€¦ · eBPF Observability of container behaviour Dynamic Container Analysis Scans images for known vulnerabilities

23

Page 24: DevSecOps culture with Opensource Tools: Shifting Security ...€¦ · eBPF Observability of container behaviour Dynamic Container Analysis Scans images for known vulnerabilities

24

Page 25: DevSecOps culture with Opensource Tools: Shifting Security ...€¦ · eBPF Observability of container behaviour Dynamic Container Analysis Scans images for known vulnerabilities

25

Page 26: DevSecOps culture with Opensource Tools: Shifting Security ...€¦ · eBPF Observability of container behaviour Dynamic Container Analysis Scans images for known vulnerabilities

26

Insecure Defaults

Page 27: DevSecOps culture with Opensource Tools: Shifting Security ...€¦ · eBPF Observability of container behaviour Dynamic Container Analysis Scans images for known vulnerabilities

27

Page 28: DevSecOps culture with Opensource Tools: Shifting Security ...€¦ · eBPF Observability of container behaviour Dynamic Container Analysis Scans images for known vulnerabilities

28

◼ Test clusters against real-world attack vectors

◼ Get risk assessment of how vulnerable your cluster is

◼ Passive and active mode, as external user, or within a pod

Is my cluster exposed to potential attacks?

https://kube-hunter.aquasec.com/

Kube-Hunter: Integrated K8s pen-testing

Page 29: DevSecOps culture with Opensource Tools: Shifting Security ...€¦ · eBPF Observability of container behaviour Dynamic Container Analysis Scans images for known vulnerabilities

30

KubeHunter Options

Page 30: DevSecOps culture with Opensource Tools: Shifting Security ...€¦ · eBPF Observability of container behaviour Dynamic Container Analysis Scans images for known vulnerabilities

31

■ Automated tests for CIS Kubernetes Benchmark

■ Tests for Kubernetes Masters and Nodes

■ Available as a container

kube-bench

github.com/aquasecurity/kube-bench

Page 31: DevSecOps culture with Opensource Tools: Shifting Security ...€¦ · eBPF Observability of container behaviour Dynamic Container Analysis Scans images for known vulnerabilities

32

Page 32: DevSecOps culture with Opensource Tools: Shifting Security ...€¦ · eBPF Observability of container behaviour Dynamic Container Analysis Scans images for known vulnerabilities

33

Page 33: DevSecOps culture with Opensource Tools: Shifting Security ...€¦ · eBPF Observability of container behaviour Dynamic Container Analysis Scans images for known vulnerabilities

34

cloudsploit.com/opensource

Page 34: DevSecOps culture with Opensource Tools: Shifting Security ...€¦ · eBPF Observability of container behaviour Dynamic Container Analysis Scans images for known vulnerabilities

35

Start here – github.com/aquasecurity

eBPF Observability of container behaviour

Dynamic Container Analysis

Scans images for known vulnerabilitiesWorks within CI tools

Image vulnerability scannerCloudSploit

Cloud security posture mgmt.

Checks cloud IaaS accounts and services against security best practices

Tests K8s clusters against known attack vectors, both remote and internal

Penetration testing for K8S

Page 35: DevSecOps culture with Opensource Tools: Shifting Security ...€¦ · eBPF Observability of container behaviour Dynamic Container Analysis Scans images for known vulnerabilities

Thank You!

[email protected]