Portshift unveils new K8SHIELD Framework and introduces context aware security policy enablement

Portshift announced the company’s new K8SHIELD Framework and the introduction of context aware security policy enablement. These enhancements support DevOps and security professionals with environmental clarity and protection against the known tactics and techniques used by cyber-criminals targeting Kubernetes as described in the MITRE ATT&CK Framework.

The K8SHIELD Framework is a Portshift-developed knowledge base of curated information that provides a clear picture of adversarial tactics, techniques, and common knowledge to organize and categorize various processes and approaches used by threat actors in the digital world.

The framework, modeled after the well-known MITRE ATT&CK Framework, but designed specifically for the Kubernetes ecosystem, allows for the identification of attack patterns within Kubernetes clusters, following the attack methods defined by the MITRE ATT&CK Framework. K8SHIELD then analyzes those patterns to provide remediation suggestions and detailed reports.

A greater view of K8’s containerized environment attack surfaces is a critical first step in strengthening security for Kubernetes deployments. The K8SHIELD Framework provides a window to better understand the current security vulnerabilities of the Kubernetes implementation.

With this framework, DevOps and security professionals now have access to a globally-accessible knowledge base for threat modeling for more resilient container operating environments and overall security context required for an efficient security posture.

In addition to K8SHIELD integration, Portshift is introducing a new risk analysis tool that can predict the threat potential of Kubernetes objects based on a variety of parameters, allowing DevSecOps teams to prioritize their tasks based on the actual risk level.

K8SHIELD provides information on security misconfigurations and overly permissive permissions to resources as well as on their exposure to malicious access. The new feature detects cloud credentials, security tokens and other actions that allow access – a unique and more proactive capability that furthers the shift of security to the left.

New enhancements included in this Portshift Kubernetes-native protection update include:

  • K8SHIELD Framework based on the known MITRE ATT&CK Framework, providing security teams with detailed analysis of their Kubernetes clusters’ risk level.
  • K8SHIELD’s holistic view of the Kubernetes cluster risk level with dedicated mitigation suggestions for each attack pattern.
  • ynergy with the MITRE ATT&CK Framework – execution, defense evasion, credential access, discovery and lateral movement sections.
  • Ability to minimize crypto-mining manipulations through tight control of deployed pods and CronJobs.
  • Detection of exposed Kubernetes dashboards or applicative dashboards deployed in Kubernetes clusters.

“With the deployment of Kubernetes into a growing number of enterprise IT systems and web applications, it is incumbent among organizations to adopt the most advanced container security available,” said Zohar Kaufman, VP, R&D for Portshift.

“With the addition of this extensive new feature set, DevOps and IT security professionals can be assured that Portshift’s single pane of glass cloud-native platform delivers on the promise of best-of-breed protection for these mission critical environments.”

More about

Don't miss