Level Up Your Kubernetes Security Skills at Black Hat USA in August

With just over a month to go until the first virtual Black Hat USA kicks off in August, now is a key time to register to attend so you can gain access to a broad spectrum of in-depth cybersecurity Briefings and Trainings.

With so many approaches to honing your skills and broadening your knowledge, Black Hat events are a great way to quickly enhance your capabilities and career.

If you're interested in efficiently leveling up your understanding of Kubernetes security, for example, make room in your Black Hat USA schedule to attend "Defending Containers Like a Ninja: A Walk through the Advanced Security Features of Docker & Kubernetes." This 40-minute Briefing will afford you expert advice on how to implement the advanced security features to secure the Docker daemon and its core components in Swarm and Kubernetes orchestrated environments. Plus, you'll learn various attacks that could be carried out if these advanced security measures are not applied.

For more in-depth instruction sign up now for the Kubernetes Security Masterclass, a two-day Training at Black Hat USA meant to familiarize you with the depths of Kubernetes security. You'll start by setting up and running your own Kubernetes clusters on a simulated "on-prem" environment.

This is an excellent opportunity to verify you understand the intrinsic aspects of the cluster and underlying technology without blindly depending on managed cloud providers to secure them. Once you're all set up, the Training will take you through in-depth instruction in both attacking and defending Kubernetes clusters; expect to gain a deep understanding of Kubernetes attacker playbooks, and you'll walk away with some useful techniques, tips, and tools you can use to audit and defend your own Kubernetes clusters.

And at this year's virtual Black Hat USA Arsenal you'll have the opportunity to catch live demos and chat with vendors knowledgeable about leading security products. To complement your focus on Kubernetes, you might stop by to learn more about tools like KubiScan. Created to search for risky pods which contain privileged service account tokens that can be used for privilege escalation, or even compromising a Kubernetes cluster, this tool can also show you all the risky roles, rolebindings, users and privileged pods in the Kubernetes cluster.


Register now for this year's fully virtual Black Hat USA, still scheduled to take place August 1st through 6th, and get more information about the event on the Black Hat website.

Sustaining Partners