Protecting against new Kubernetes threats in 2024 and beyond

A wave of new attacks targeted Kubernetes in 2023: Dero and Monero crypto miners, Scarleteel and RBAC-Buster.
Finding an initial foothold with a web app vulnerability, then moving laterally is the hallmark of a Kubernetes attack.
Understanding the reality of these attacks can help protect your organization from current and future attacks targeting Kubernetes.
Here's a breakdown of how the attacks unfold and what you can do to protect against them - or at least minimize the damage once attacked.
To find open entry to the AWS cloud environment, the attackers also used an open-source Kubernetes penetration testing tool called Peirates, along with a similar tool called Pacu.
The attacker jumped from a web application hosted in Kubernetes straight to the cloud to Kubernetes and then back again.
Defenders do not have a similarly connected view of their environment, instead looking at cloud security, web app security and Kubernetes security separately, then struggling to put together the full motion and objectives of the attacker.
You can ensure that you protect against the very specific cloud misconfiguration the attackers took advantage of.
If you run EKS, look into places where you have IMDSv1 versus IMDSv2 installed and get a blue team to run Peirates and Paco against your environment before an attacker does.
Runtime capabilities would potentially detect the Pandora malware, but wouldn't connect this to the broader attack and activity happening across the cloud and Kubernetes environments, so it can't stop the entirety of the attack.
In the Dero attack, the bad actor first scanned for Kubernetes APIs where authentication is set to allow anyone anonymous access.
With access to the Kubernetes API, attackers deleted the Dero pods and deployed their own privileged pod via Daemonset.
Unlike Dero, the Monero attack involves privilege escalation and container escape techniques.
If exposed, your primary concern is tamping down the blast radius - as the attack occurs in real-time in Kubernetes, not in runtime.
The attacker attempts to gain a foothold in a Kubernetes environment by scanning for a misconfigured API server that would allow unauthenticated requests from users with privileges.
Attackers used privileged access to list secrets and discover the kube-system namespace.
The initial step in this attack assumes that not only is your Kubernetes API server open, but it's also accepting requests that privileged users have.
Check your API server configurations and audit your RBAC permissions to protect against this attack.
Attackers are searching for mistakes, misconfigurations and a way into your Kubernetes environment.
Most clusters were only accessible for a few hours, highlighting the ephemeral nature of Kubernetes clusters and how what today points to an exploitation and exposure might tomorrow be closed off to attackers.


This Cyber News was published on venturebeat.com. Publication date: Sun, 10 Dec 2023 19:43:05 +0000


Cyber News related to Protecting against new Kubernetes threats in 2024 and beyond

Auditing Kubernetes with Open Source SIEM and XDR - Container technology has gained traction among businesses due to the increased efficiency it provides. In this regard, organizations widely use Kubernetes for deploying, scaling, and managing containerized applications. Organizations should audit ...
1 year ago Thehackernews.com
9 Best DDoS Protection Service Providers for 2024 - eSecurity Planet content and product recommendations are editorially independent. We may make money when you click on links to our partners. Learn More. One of the most powerful defenses an organization can employ against distributed ...
6 months ago Esecurityplanet.com
Rootkit Turns Kubernetes from Orchestration to Subversion - As software development focuses on continuous integration and deployment, orchestration platforms like Kubernetes have taken off, but that popularity has put them in attackers' crosshairs. Most successful attacks - at least those publicly reported - ...
7 months ago Darkreading.com
Protecting against new Kubernetes threats in 2024 and beyond - A wave of new attacks targeted Kubernetes in 2023: Dero and Monero crypto miners, Scarleteel and RBAC-Buster. Finding an initial foothold with a web app vulnerability, then moving laterally is the hallmark of a Kubernetes attack. Understanding the ...
6 months ago Venturebeat.com
XM Cyber Launches Kubernetes Exposure Management to Intelligently Protect Critical Container Environments - PRESS RELEASE. HERZLIYA, Israel, Nov. 29, 2023 /PRNewswire/ - XM Cyber, the leader in hybrid cloud exposure management, today announced new capabilities that provide complete and continuous visibility into risks and vulnerabilities in Kubernetes ...
7 months ago Darkreading.com
The Evolution of Cyber Threats: Past, Present, and Future - Cyber threats have evolved significantly over time, posing increasing risks to individuals, organizations, and governments in our interconnected world. Let's explore the past, present, and future of cyber threats to better understand how to protect ...
5 months ago Securityzap.com
Kubernetes Vulnerability Let Attackers Take Full System Control - A new vulnerability, CVE-2023-5528, has been discovered with Kubernetes. This vulnerability is associated with a command injection vulnerability that leads to remote code execution with SYSTEM-level privileges on the compromised Windows node. The ...
3 months ago Gbhackers.com
Protecting Your Digital Realm: Understanding Cybersecurity Threats and Defenses - Understanding the different types of cyber attacks and implementing robust security measures is crucial in safeguarding sensitive data and systems from malicious intent. In the dynamic landscape of cyberspace, threats to digital security continue to ...
5 months ago Feeds.dzone.com
Cybersecurity Trends: Shaping the Future Landscape - Embark on a journey through the ever-evolving landscape of cybersecurity, where hidden threats and silent breaches shape the digital realm. AI is transforming the cybersecurity landscape by enhancing threat detection and mitigation, ushering in a ...
3 months ago Securityzap.com
Dual Privilege Escalation Chain: Exploiting Monitoring and Service Mesh Configurations and Privileges in GKE to Gain Unauthorized Access in Kubernetes - While each issue might not result in significant damage on its own, when combined they create an opportunity for an attacker who already has access to a Kubernetes cluster to escalate their privileges. If an attacker has the ability to execute in the ...
6 months ago Unit42.paloaltonetworks.com
Patch Now: Kubernetes RCE Flaw Allows Full Takeover of Windows Nodes - A security bug in the widely used Kubernetes container-management system allows attackers to remotely execute code with System privileges on Windows endpoints, potentially leading to full takeover of all Windows nodes within a Kubernetes cluster. ...
3 months ago Darkreading.com
Kubernetes DaemonSet: Monitoring in Kubernetes - That's why it makes sense to collect logs from every node and send them to some sort of central location outside the Kubernetes cluster for persistence and later analysis. A DaemonSet in Kubernetes is a specific kind of workload controller that ...
6 months ago Feeds.dzone.com
The Kubernetes Cost Features You Need in 2024 - In the rapidly evolving Kubernetes ecosystem, managing costs effectively is as critical as ensuring operational efficiency. To make the most of your shift to cloud native technologies in 2024, you need a roadmap to Kubernetes cost optimization, ...
5 months ago Securityboulevard.com
5 open-source tools for pentesting Kubernetes you should check out - Kubernetes, often called K8s, is an open-source platform designed to automate the deployment, scaling, and operations of containerized applications. Kubernetes has become a critical part of the infrastructure for many organizations. With its ...
6 months ago Helpnetsecurity.com
Biggest Data Security Threats for Businesses: Strategies to Strengthen Your Defense - With cybercriminals continuously evolving their strategies to target sensitive data with sophisticated attacks, data security has become a universal priority-no matter the size of your business. With the right strategies, such as regular security ...
6 months ago Hackread.com
Cracking the Code: The Role of AI and UBA in Mitigating Insider Threats to Businesses - Automating mundane tasks and driving data-driven decisions, big data enables businesses to make better decisions and drive transformation. The use of AI has been shown as an effective way of streamlining operations and enhancing security measures, ...
6 months ago Cysecurity.news
How Much Do You Know About the Files Entering Your Endpoints? - Malware remains a significant and pervasive threat in the digital age, with its impacts being felt across various sectors globally. The threat of malware extends beyond healthcare. Organizations must prioritize enhanced visibility in their digital ...
5 months ago Securityboulevard.com
Helm: Simplifying Kubernetes Deployments - As a Kubernetes package manager, Helm greatly streamlines and simplifies deployment processes. In this article, we will delve deeply into Helm and explore how it facilitates the easier management of Kubernetes deployments. Templates: Helm uses ...
5 months ago Feeds.dzone.com
Navigating the Labyrinth of Digital Cyberthreats Using AI-Powered Cryptographic Agility - Welcome to the new world of cybersecurity - an ever-changing, intricate maze where new threats lurk around every corner. On the other hand, they can be used to create brand-new threats, introducing vulnerabilities previously unimagined, leaving our ...
3 months ago Cybersecurity-insiders.com
Navigating the Labyrinth of Digital Cyberthreats Using AI-Powered Cryptographic Agility - Welcome to the new world of cybersecurity - an ever-changing, intricate maze where new threats lurk around every corner. On the other hand, they can be used to create brand-new threats, introducing vulnerabilities previously unimagined, leaving our ...
3 months ago Cybersecurity-insiders.com
Navigating the Labyrinth of Digital Cyberthreats Using AI-Powered Cryptographic Agility - Welcome to the new world of cybersecurity - an ever-changing, intricate maze where new threats lurk around every corner. On the other hand, they can be used to create brand-new threats, introducing vulnerabilities previously unimagined, leaving our ...
3 months ago Cybersecurity-insiders.com
Navigating the Labyrinth of Digital Cyberthreats Using AI-Powered Cryptographic Agility - Welcome to the new world of cybersecurity - an ever-changing, intricate maze where new threats lurk around every corner. On the other hand, they can be used to create brand-new threats, introducing vulnerabilities previously unimagined, leaving our ...
3 months ago Cybersecurity-insiders.com
Navigating the Labyrinth of Digital Cyberthreats Using AI-Powered Cryptographic Agility - Welcome to the new world of cybersecurity - an ever-changing, intricate maze where new threats lurk around every corner. On the other hand, they can be used to create brand-new threats, introducing vulnerabilities previously unimagined, leaving our ...
3 months ago Cybersecurity-insiders.com
Navigating the Labyrinth of Digital Cyberthreats Using AI-Powered Cryptographic Agility - Welcome to the new world of cybersecurity - an ever-changing, intricate maze where new threats lurk around every corner. On the other hand, they can be used to create brand-new threats, introducing vulnerabilities previously unimagined, leaving our ...
3 months ago Cybersecurity-insiders.com
Navigating the Labyrinth of Digital Cyberthreats Using AI-Powered Cryptographic Agility - Welcome to the new world of cybersecurity - an ever-changing, intricate maze where new threats lurk around every corner. On the other hand, they can be used to create brand-new threats, introducing vulnerabilities previously unimagined, leaving our ...
3 months ago Cybersecurity-insiders.com

Cyber Trends (last 7 days)


Trending Cyber News (last 7 days)