Security News > 2021 > July > Container security: How to get the most out of best practices

Container security: How to get the most out of best practices
2021-07-02 12:49

Learn how to get the most out of container security best practices.

"Ford discussed the challenges of container security."Container security startups are looking to solve for some of the challenges that containers introduce: the increasingly automated nature of modern software development can exacerbate security issues quickly.

Ford suggested: "Instead of continuing to bolt on additional tools to support new infrastructure types, like containers, security organizations should consider a singular platform-centric comprehensive approach to security and compliance. By increasing full stack observability within your entire cloud infrastructure, organizations have the ability to detect, assess and respond to risk holistically across disparate environments. Security teams and the solutions they use can help accelerate their business' adoption of modern technologies while also ensuring they can address new risks and support emerging regulations at scale."

Container security can take a couple different directions, depending on which approach and architectures are adopted, Pai said.

"IT, software development and deployment models will lead the charge, and security paradigms will follow. Container runtimes will continue to evolve from Docker, Cri-o, Containerd, and they will likely be complemented by micro VM technologies such as AWS Firecracker and Google gVisor. Additionally, other serverless technologies such as Function-as-a-Service coupled with SaaS services will likely shape container security. No matter which approach prevails, there will always be telemetry for configuration, behavioral/usage trail activity and flow logs. This telemetry will either be accessible directly from the runtime or the service provider."

Container security capabilities will be increasingly baked into the fabric of broader security solutions, Pai said.


News URL

https://www.techrepublic.com/article/container-security-how-to-get-the-most-out-of-best-practices/#ftag=RSS56d97e7