Cloud and Container Security
container-security

Other Tags in this Category

FEATURED

Showcase your innovative cybersecurity solution to our dedicated audience of security professionals.

Reach out!

NEW

CloudDefense.AI is a Cloud Native Application Protection Platform (CNAPP) that safeguards cloud infrastructure and cloud-native apps with expertise, precision, and confidence.

Anchore Enterprise is a platform that protects and secures software supply chains end-to-end.

Conmachi is a Golang tool for scanning container environments for security issues.

Managed Kubernetes Inspection Tool leveraging FOSS tools to query and validate security-related settings.

Tool for assessing compliance and running vulnerability scans on Docker images.

Discover and understand the Docker Layer 2 ICC Bug and its implications on inter-container communication.

A project exploring minimal set of restrictions for running untrusted code using Linux containers in a concise codebase.

gVisor Logo

gVisor

0 (0)

gVisor is an application kernel that provides isolation for running sandboxed containers.

Create Docker container images for testing and long-term use.

A tool for pillaging Docker registries to extract image manifests and configurations.

A framework to analyze container images and gather useful information.

Learn how to secure applications in Kubernetes Engine by granting varying levels of privilege based on requirements.

Buildah Logo

Buildah

0 (0)

A tool for building Open Container Initiative (OCI) container images with various functionalities.

Exploit that launches a process on the host from within a Docker container run with the --privileged flag by abusing the Linux cgroup v1 “notification on release” feature.

Weave Scope automatically generates a map of your application for troubleshooting and monitoring Docker & Kubernetes.

k-rail Logo

k-rail

0 (0)

A workload policy enforcement tool for Kubernetes with various supported policies and configuration options.

A setuid implementation of a subset of user namespaces, providing a way to run unprivileged containers without requiring root privileges.

Docker's Actuary automates security best-practices checks for Docker containers.

Cloud Container Attack Tool (CCAT) is a tool for testing security of container environments.