Please turn on your JavaScript for this page to function normally.
error
Updated cryptojacking worm steals AWS credentials

A malicious cryptocurrency miner and DDoS worm that has been targeting Docker systems for months now also steals Amazon Web Services (AWS) credentials. What’s more, …

CloudPassage Halo’s new capabilities support generic Docker hosts, Kubernetes nodes, and AWS ECS

CloudPassage announced expanded container-related security capabilities for its award-winning Halo cloud security platform. A range of Halo’s capabilities have been …

Cryptojacking worm compromised over 2,000 Docker hosts

Security researchers have discovered a cryptojacking worm that propagates using containers in the Docker Engine (Community Edition) and has spread to more than 2,000 …

Sectigo integrates with five DevOps configuration management and container orchestration platforms

Sectigo, the world’s largest commercial Certificate Authority (CA) and a provider of purpose-built and automated PKI management solutions, released integrations with five of …

Docker hub
Attackers breached Docker Hub, grabbed keys and tokens

Docker, the company behing the popular virtualization tool bearing the same name, has announced late on Friday that it has suffered a security breach. There was no official …

container
RunC container escape flaw enables root access to host system

A serious vulnerability in runC, a widely used CLI tool for spawning and running containers, could be exploited to compromise the runC host binary from inside a privileged …

Docker announces Docker Desktop Enterprise for building and deploying container-based solutions

Docker unveiled Docker Desktop Enterprise, a new desktop product that is the way to deliver enterprise production-ready containerized applications. With Docker Desktop …

docker
Docker Security Scanning: Generate a security profile for Docker images

Docker announced Docker Security Scanning, an opt-in service for Docker Cloud private repo plans that provides a security assessment of the software included in container …

Don't miss

Cybersecurity news