Skip to main content

Lund University Publications

LUND UNIVERSITY LIBRARIES

AppArmor Profile Generator as a Cloud Service

Zhu, Hui LU and Gehrmann, Christian LU (2021) 11th International Conference on Cloud Computing and Services Science, CLOSER 2021 p.45-55
Abstract
Along with the rapid development of containerization technology, remarkable benefits have been created for developers and operation teams, and overall software infrastructure. Although lots of effort has been devoted to enhancing containerization security, containerized environments still have a huge attack surface. This paper proposes a secure cloud service for generating a Linux security module, AppArmor profiles for containerized services. The profile generator service implements container runtime profiling to apply customized AppArmor policies to protect containerized services without the need to make hard and potentially error-prone manual policy configurations. To evaluate the effectiveness of the profile generator service, we enable... (More)
Along with the rapid development of containerization technology, remarkable benefits have been created for developers and operation teams, and overall software infrastructure. Although lots of effort has been devoted to enhancing containerization security, containerized environments still have a huge attack surface. This paper proposes a secure cloud service for generating a Linux security module, AppArmor profiles for containerized services. The profile generator service implements container runtime profiling to apply customized AppArmor policies to protect containerized services without the need to make hard and potentially error-prone manual policy configurations. To evaluate the effectiveness of the profile generator service, we enable it on a widely used containerized web service to generate profiles and test them with real-world attacks. We generate an exploit database with 11 exploits harmful to the tested web service. These exploits are sifted from the 56 exploits of Exploit- db targeting the tested web service’s software. We launch these exploits on the web service protected by the profile. The results show that the proposed profile generator service improves the test web service’s overall security a lot compared to using the default Docker security profile. (Less)
Please use this url to cite or link to this publication:
author
and
organization
publishing date
type
Chapter in Book/Report/Conference proceeding
publication status
published
subject
keywords
Security-as-a-Service, Docker, Container, ,AppArmor
host publication
Proceedings of the 11th International Conference on Cloud Computing and Services Science
pages
10 pages
publisher
SciTech Publishing
conference name
11th International Conference on Cloud Computing and Services Science, CLOSER 2021
conference dates
2021-04-28 - 2021-04-30
external identifiers
  • scopus:85125191019
ISBN
978-989-758-510-4
DOI
10.5220/0010434100450055
project
Cloudification of Production Engineering for Predictive Digital Manufacturing
Cyber Security for Next Generation Factory (SEC4FACTORY)
language
English
LU publication?
yes
id
caf94316-5a12-481a-9e00-1a3b74c83302
date added to LUP
2021-08-18 09:37:00
date last changed
2023-04-05 15:20:24
@inproceedings{caf94316-5a12-481a-9e00-1a3b74c83302,
  abstract     = {{Along with the rapid development of containerization technology, remarkable benefits have been created for developers and operation teams, and overall software infrastructure. Although lots of effort has been devoted to enhancing containerization security, containerized environments still have a huge attack surface. This paper proposes a secure cloud service for generating a Linux security module, AppArmor profiles for containerized services. The profile generator service implements container runtime profiling to apply customized AppArmor policies to protect containerized services without the need to make hard and potentially error-prone manual policy configurations. To evaluate the effectiveness of the profile generator service, we enable it on a widely used containerized web service to generate profiles and test them with real-world attacks. We generate an exploit database with 11 exploits harmful to the tested web service. These exploits are sifted from the 56 exploits of Exploit- db targeting the tested web service’s software. We launch these exploits on the web service protected by the profile. The results show that the proposed profile generator service improves the test web service’s overall security a lot compared to using the default Docker security profile.}},
  author       = {{Zhu, Hui and Gehrmann, Christian}},
  booktitle    = {{Proceedings of the 11th International Conference on Cloud Computing and Services Science}},
  isbn         = {{978-989-758-510-4}},
  keywords     = {{Security-as-a-Service; Docker; Container; ,AppArmor}},
  language     = {{eng}},
  month        = {{04}},
  pages        = {{45--55}},
  publisher    = {{SciTech Publishing}},
  title        = {{AppArmor Profile Generator as a Cloud Service}},
  url          = {{http://dx.doi.org/10.5220/0010434100450055}},
  doi          = {{10.5220/0010434100450055}},
  year         = {{2021}},
}