NUK - logo

Search results

Basic search    Advanced search   
Search
request
Library

Currently you are NOT authorised to access e-resources NUK. For full access, REGISTER.

1 2
hits: 18
1.
  • A Hybrid System Call Profil... A Hybrid System Call Profiling Approach for Container Protection
    Xing, Yunlong; Wang, Xinda; Torabi, Sadegh ... IEEE transactions on dependable and secure computing, 05/2024, Volume: 21, Issue: 3
    Journal Article

    Over-privileged Linux containers might put the underlying OS at risk by permitting pointless system calls that could be exploited as entry points to the kernel. However, finding such security ...
Full text
2.
  • Practical and effective san... Practical and effective sandboxing for Linux containers
    Wan, Zhiyuan; Lo, David; Xia, Xin ... Empirical software engineering : an international journal, 12/2019, Volume: 24, Issue: 6
    Journal Article
    Peer reviewed
    Open access

    A container is a group of processes isolated from other groups via distinct kernel namespaces and resource allocation quota. Attacks against containers often leverage kernel exploits through the ...
Full text

PDF
3.
  • Optimus: association-based ... Optimus: association-based dynamic system call filtering for container attack surface reduction
    Yang, Seungyong; Kang, Brent Byunghoon; Nam, Jaehyun Journal of cloud computing : advances, systems and applications, 12/2024, Volume: 13, Issue: 1
    Journal Article
    Peer reviewed
    Open access

    While container adoption has witnessed significant growth in facilitating the operation of large-scale applications, this increased attention has also attracted adversaries who exploit numerous ...
Full text
4.
  • Securing Container-based Cl... Securing Container-based Clouds with Syscall-aware Scheduling
    Le, Michael V.; Ahmed, Salman; Williams, Dan ... Proceedings of the 2023 ACM Asia Conference on Computer and Communications Security, 07/2023
    Conference Proceeding
    Open access

    Container-based clouds—in which containers are the basic unit of isolation—face security concerns because, unlike Virtual Machines, containers directly interface with the underlying highly privileged ...
Full text
5.
  • BinWrap: Hybrid Protection ... BinWrap: Hybrid Protection against Native Node.js Add-ons
    Christou, George; Ntousakis, Grigoris; Lahtinen, Eric ... Proceedings of the 2023 ACM Asia Conference on Computer and Communications Security, 07/2023
    Conference Proceeding
    Open access

    Modern applications, written in high-level programming languages, enjoy the security benefits of memory and type safety. Unfortunately, even a single memory-unsafe library can wreak havoc on the rest ...
Full text
6.
  • Automating Seccomp Filter G... Automating Seccomp Filter Generation for Linux Applications
    Canella, Claudio; Werner, Mario; Gruss, Daniel ... Proceedings of the 2021 on Cloud Computing Security Workshop, 11/2021
    Conference Proceeding
    Open access

    Software vulnerabilities undermine the security of applications. By blocking unused functionality, the impact of potential exploits can be reduced. While seccomp provides a solution for filtering ...
Full text

PDF
7.
  • On the Value of Sequence-Based System Call Filtering for Container Security
    Song, Somin; Suneja, Sahil; Le, Michael V. ... 2023 IEEE 16th International Conference on Cloud Computing (CLOUD), 2023-July
    Conference Proceeding

    One critical attack that exploits kernel vulnerabilities through system call invocations is considered a serious threat to container security since it results in the privilege escalation followed by ...
Full text
8.
  • Sequence-based System Call Filtering for Enhanced Container Security, is it beneficial?
    Song, Somin; Suneja, Sahil; Le, Michael V. ... 2023 IEEE/ACM 23rd International Symposium on Cluster, Cloud and Internet Computing Workshops (CCGridW)
    Conference Proceeding

    One critical attack that exploits kernel vulnerabilities through system call invocations is the privilege escalation followed by the infamous container escape. The seccomp provides the first line of ...
Full text
9.
  • Prof-gen: Practical Study on System Call Whitelist Generation for Container Attack Surface Reduction
    Kim, Sungjin; Kim, Byung Joon; Lee, Dong Hoon 2021 IEEE 14th International Conference on Cloud Computing (CLOUD), 2021-Sept.
    Conference Proceeding

    Container escape, which exploits vulnerabilities in the shared kernel to break container isolation, is a severe security threat in cloud-native computing. To alleviate the threat, we should allow the ...
Full text
10.
Full text
1 2
hits: 18

Load filters