Jan. 27, 2023, 2 p.m. | Yuval Avrahami

Unit42 unit42.paloaltonetworks.com

We recap our research on privilege escalation and powerful permissions in Kubernetes and analyze the ways various platforms have addressed it.


The post Mitigating RBAC-Based Privilege Escalation in Popular Kubernetes Platforms appeared first on Unit 42.

cloud cloud security container escape containers escalation kubernetes permissions platforms popular prisma cloud privilege privilege escalation rbac recap research unit 42

More from unit42.paloaltonetworks.com / Unit42

SOC 2 Manager, Audit and Certification

@ Deloitte | US and CA Multiple Locations

Cloud Technical Solutions Engineer, Security

@ Google | Mexico City, CDMX, Mexico

Assoc Eng Equipment Engineering

@ GlobalFoundries | SGP - Woodlands

Staff Security Engineer, Cloud Infrastructure

@ Flexport | Bellevue, WA; San Francisco, CA

Software Engineer III, Google Cloud Security and Privacy

@ Google | Sunnyvale, CA, USA

Software Engineering Manager II, Infrastructure, Google Cloud Security and Privacy

@ Google | San Francisco, CA, USA; Sunnyvale, CA, USA