Mcafee Guidance on Container Security Strategy Aligned to NIST SP 800-190
Total Page:16
File Type:pdf, Size:1020Kb
WHITE PAPER McAfee Guidance on Container Security Strategy Aligned to NIST SP 800-190 Holistic view of container risks, threat scenarios, and countermeasures to help formulate container security strategy 1 McAfee Guidance on Container Security Strategy Aligned to NIST SP 800-190 WHITE PAPER Table of Contents 6 MVISION CNAPP Mapping to NIST SP 800-190 8 Review of Risk Elements and Countermeasures 8 Image Risks and Countermeasures 10 Registry Risks and Countermeasures 12 Orchestrator Risks and Countermeasures 20 Container Risks and Countermeasures 24 Host Risks and Countermeasures 26 Key Takeaways 27 About McAfee 2 McAfee Guidance on Container Security Strategy Aligned to NIST SP 800-190 WHITE PAPER McAfee Guidance on Container Security Strategy Aligned to NIST SP 800-190 Holistic view of container risks, threat scenarios, and countermeasures to help formulate container security strategy Government and Private Sector organizations are transforming their businesses by embracing DevOps principles, microservice design patterns, and container technologies across on-premises, cloud, and hybrid environments. Container adoption is becoming mainstream to drive digital transformation and business growth and to accelerate product and feature velocity. Companies have moved quickly to embrace cloud native applications and infrastructure to take advantage of cloud provider systems and to align their design decisions with cloud properties of scalability, resilience, and security first architectures. The declarative nature of these systems enables However, the unique methods by which application numerous advantages in application development and containers are created, deployed, networked, and deployment, like faster development and deployment operated present unique challenges when designing, cycles, quicker bug fixes and patches, and consistent implementing, and operating security systems for build and monitoring workflows. These streamlined these environments. They are ephemeral, often too and well controlled design principles in automation numerous to count, talk to each other across nodes pipelines lead to faster feature delivery and drive and clusters more than they communicate with the competitive differentiation. outside endpoints, and they are typically part of fast- moving continuous integration/continuous deployment Legacy application architecture stacks continue (CI/CD) pipelines. Additionally, development toolchains to make way for loosely coupled microservices, and operations ecosystems continue to present significantly reducing the cost, allowing parallel new ways to develop and package code, secrets, development, simplifying complexity, and shortening and environment variables. Unfortunately, this also the time needed to package and deploy applications. compounds supply chain risks and presents an ever- Containers (especially Docker) are intended to run increasing attack surface. Connect With Us single applications which makes them ideal for microservices based application patterns. 3 McAfee Guidance on Container Security Strategy Aligned to NIST SP 800-190 WHITE PAPER AWS Code Pipeline Source Build Deploy AWS CodeCommit AWS CodeBuild Amazon Elastic Container Service AWS Cloud9 Developer Amazon Simple Amazon Elastic Storage Service Container Registry Figure 1. Example Architecture of Deployment to Containers in AWS Azure Container 7 Registry 4 2 3 5 6 Azure Repos Azure DevOps Azure DevOps Azure Container Service Pipelines Pipelines (Managed Kubernetes) 8 9 Engineer Visual Studio Azure Application Insights 10 Azure DevOps Boards Figure 2. Example Architecture of Deployment to Containers in Azure 4 McAfee Guidance on Container Security Strategy Aligned to NIST SP 800-190 WHITE PAPER As more enterprises adapt to cloud-native architectures ■ Section 1: Introduction and embark on multi-cloud strategies, demands are ■ Section 2: Introduces containers, including their technical changing usage patterns, processes, and organizational capabilities, technology architectures, and uses structures. Despite having a greater percentage of ■ Section 3: Explains the major risks for the core containers in production, these enterprises have only components of application container technologies modestly reduced their security concerns, primarily because of the lack of a comprehensive container ■ Section 4: Recommends countermeasures for the risks security strategy or often not knowing where to start. identified in Section 3 There are legitimate concerns that persist about ■ Section 5: Defines threat scenario examples for misconfigurations and runtime risks in cloud native containers applications, and still too few organizations have a ■ Section 6: Presents actionable information for robust security plan in place. planning, implementing, operating, and maintaining As organizations continue to recognize the need to evolve container technologies their security toolchains and processes and somehow ■ Section 7: Conclusion embrace complexity via automation, there are common themes that have emerged, such as the emphasis on This whitepaper covers the mapping of each of the cloud teams to integrate specific security and compliance key risk components from Section 3 of NIST SP 800- checks into their respective DevOps processes to better 190 to individual capabilities within MVISION Cloud understand and manage risks over time. Native Application Protection Platform (CNAPP). These capabilities are then aligned with a significant majority These complex problem definitions mentioned above of countermeasures that have been proposed in have led to the development of a special publication Section 4 of NIST SP 800-190, which should be reviewed from National Institute of Standards and Technology as reference implementation guidance to automate (NIST) – NIST SP 800-190. It outlines a set of guidelines compliance and implement security for containerized for securing container applications and infrastructure application workloads. components. While centered in container technologies, it comprises seven main sections: 5 McAfee Guidance on Container Security Strategy Aligned to NIST SP 800-190 WHITE PAPER MVISION CNAPP Mapping to NIST SP 800-190 builds from being pushed to production. The same MVISION Cloud Native Application Protection Platform principles apply to orchestrator configurations to help (CNAPP) is a comprehensive device-to-cloud security secure how containers get deployed using CI/CD tools. platform for visibility and control across SaaS, PaaS, These baseline checks can be augmented with other and IaaS platforms. It provides deep coverage on cloud policy types to ensure file integrity monitoring and native security controls that can be implemented configuration hardening of hosts (e.g., no insecure ports throughout the entire application lifecycle. The chart or unnecessary services), which help apply defense-in- in this section outlines how CNAPP’s capabilities map depth by minimizing the overall attack surface. to support individual risk elements in NIST SP 800-190 Finally, the platform enforces policy-based immutability Application Container Security Guide. on running container instances (and hosts) to help MVISION CNAPP first discovers all the cloud-native identify process-, service-, and application-level components mapped to an application, including hosts, whitelists. By leveraging the declarative nature of IaaS/PaaS services, containers, and the orchestration containerized workloads, threats can be detected during context that a container operates within. With the use of the runtime phase, including any exposure created native tagging and network flow log analysis, customers as a result of misconfigurations, application package can visualize cloud infrastructure interactions including vulnerabilities, and runtime anomalies such as execution across compute, network, and storage components. of reverse shell or other remote access tools. While Additionally, the platform scans cloud native object and segmentation of workloads can be achieved in the file stores to assess presence of any sensitive data or build and deploy phases of a workload using posture malware. Depending on the configuration compliance checks for constructs like namespaces, network policies, of the underlying resources and data sensitivity, an and container runtime configurations to limit system aggregate risk score is computed per application which calls, the same should also be enforced in the runtime provides detailed context for an application owner to phase to detect and respond to malicious activity in an understand risks and prioritize mitigation efforts. automated and scalable way. As a cloud security posture management platform, The platform defines baselines and behavioral models MVISION CNAPP provides a set of capabilities that that can specially be effective to investigate attempts at ensure that assets comply with industry regulations, network reconnaissance, remote code execution due to best practices, and security policies. This includes zero-day application library and package vulnerabilities, proactive scanning for vulnerabilities in container and malware callbacks. Additionally, by mapping these images and VMs and ensuring secure container threats and incidents to the MITRE ATT&CK tactics runtime configurations to prevent non-compliant and techniques, it provides a common taxonomy to cloud security teams regardless of the underlying cloud 6 McAfee Guidance on Container Security Strategy Aligned to NIST SP 800-190 WHITE PAPER application or an individual component.