Loading…
June 26-27, 2024 | Seattle, WA
View More Details | Registration Information

The Sched app allows you to build your schedule but is not a substitute for your event registration. You must be registered for CloudNativeSecurityCon North America 2024 to participate in these sessions. If you have not registered but would like to join us, please go to the event registration page to purchase a registration.

Please note: This schedule is automatically displayed in Pacific Daylight Time (PDT), UTC -7. To see the schedule in your preferred timezone, please select from the drop-down menu to the right, above "Filter by Date."

The schedule is subject to change.
Tutorials clear filter
Wednesday, June 26
 

11:00am PDT

Tutorial: Sailing the Security Seas with Tetragon - Duffie Cooley, Isovalent
Wednesday June 26, 2024 11:00am - 12:25pm PDT
435
In this tutorial we will cover how to get started with tetragon. Show how to use the tetra cli to filter and examine interesting events at runtime and shore up our ship against boarders! Come prepared to this tutorial with a laptop. We will be using instruqt to explore!
Speakers
DC

Duffie Cooley

Field CTO, Isovalent
Wednesday June 26, 2024 11:00am - 12:25pm PDT
435

1:55pm PDT

Tutorial: Demystifying and Enabling Workload Identity Across the Cloud Native Ecosystem - Andrew Block, Anjali Telang, Trilok Geer, Red Hat; Mariusz Sabath & Maia Iyer, IBM
Wednesday June 26, 2024 1:55pm - 3:20pm PDT
435
Zero Trust principles represent a departure for how systems traditionally communicate with each other. Instead of long-lived credentials, access is granted based on caller identity to enable elevated security controls. Most public cloud providers and hosted solutions support assigning identities to workloads and has been enabled in many applications and frameworks. However, many end users are unaware of the baseline fundamental concepts. In this interactive tutorial, attendees will dive into the world of workload identity management, their components, how identities are generated, and where they can be used. By leveraging SPIFFE and SPIRE, CNCF projects providing tools for establishing trust between systems, we'll showcase how workload identities can be used beyond the Public Cloud to secure applications and systems in any environment. Upon completion, participants will have the knowledge, skills, and real world examples to implement these patterns in their own environments.
Speakers
avatar for Andrew Block

Andrew Block

Distinguished Architect, Red Hat
Andrew Block is a Distinguished Architect at Red Hat that works with organizations to design and implement solutions leveraging cloud native technologies. He specializes in Continuous Integration and Continuous Delivery methodologies with a focus on security to reducing the overall... Read More →
avatar for Mariusz Sabath

Mariusz Sabath

Senior Technical Staff Member, IBM Research
Mr. Sabath is a Senior Technical Staff Member at the IBM T. J. Watson Research Center, with extensive experience in system management and distributed environments. He has led numerous development projects, authored technical papers, and holds numerous patents. His current research... Read More →
MI

Maia Iyer

Research Software Developer, IBM
Maia is a Research Software Developer at IBM. During her two-year tenure, she has become a dedicated contributor and maintainer of the open-source project Tornjak under the SPIFFE/SPIRE Community, and is actively involved in developing Tornjak as an easy-to-use control plane for SPIRE... Read More →
avatar for Anjali Telang

Anjali Telang

Principal Product Manager, OpenShift Security and Identity, RedHat
Anjali Telang is a Principal Product Manager for Security and Identity in OpenShift at RedHat. She is a security and cloud enthusiast with over 16 years of experience in cloud, security and networking. Prior to joining RedHat, she worked in various product and engineering roles at... Read More →
TG

Trilok Geer

Principal Software Engineer, Red Hat
Wednesday June 26, 2024 1:55pm - 3:20pm PDT
435

3:50pm PDT

Tutorial: Automating Configuration and Management of your GitHub Repositories with Minder - Dania Valladares & Evan Anderson, Stacklok
Wednesday June 26, 2024 3:50pm - 5:15pm PDT
435
Everyone likes consistent security rules, as long as they are your own rules. But keeping dozens or hundreds of repos consistent is no easy task. Minder, an open source supply chain security platform, allows you to write your own rules for what “good” looks like, and then apply them consistently to your GitHub configuration, source code, Actions, and Images. In this tutorial, you’ll learn how to write your own Rego rules for Minder, and apply them across multiple repositories. No more spreadsheets and shell scripts for keeping your supply chain secure.
Speakers
avatar for Evan Anderson

Evan Anderson

Software Engineer, Stacklok
Co-founder and maintainer on Knative project. Member of sigstore-oncall. Previously worked on Google Compute Engine and Serverless (App Engine, Functions) and in SRE. Principal engineer at Stacklok. Ex-Google, ex-VMware. Author of Building Serverless Applications on Knative by O'Reilly... Read More →
avatar for Dania Valladares

Dania Valladares

Software Engineering Manager, Stacklok
Dania, as a Software Engineering Manager at Stacklok is deeply committed to fostering an inclusive workplace environment where every team member can thrive through continuous learning, growth and personal fulfillment. With a strong foundation in engineering full-stack enterprise-level... Read More →
Wednesday June 26, 2024 3:50pm - 5:15pm PDT
435
 
Thursday, June 27
 

11:00am PDT

Tutorial: Hacking Istio: The Good, the Bad, and the Misconfigured - Nina Polshakova & Peter Jausovec, Solo.io
Thursday June 27, 2024 11:00am - 12:25pm PDT
435
Istio provides out-of-the-box network security tools- from mutual TLS (mTLS) encryption to powerful AuthorizationPolicies for access control. However, misconfigurations can expose vulnerabilities, compromising the security of the entire mesh. The new Ambient mode in Istio removes the need for sidecars but requires new considerations when configuring access control at different network layers. The tutorial will provide Kubernetes clusters with Istio installed and some vulnerabilities ready for you to exploit and learn from. After an introduction to Istio, we will provide time for participants to find and exploit the Istio misconfigurations (with hints if you get stuck!). We will wrap up the tutorial by walking through the steps to find the flag hidden on the cluster. This is a beginner-friendly, hands-on, collaborative tutorial to learn the importance of correctly configuring Istio security policies and what can go wrong if misconfiguration slips through the cracks.
Speakers
avatar for Peter Jausovec

Peter Jausovec

Principal Platform advocate, Solo.io
Peter Jausovec is a platform advocate at Solo.io. He has over 15 years of experience in software development and tech in various roles such as QA (test), software engineering, and leading tech teams. He's been working in the cloud-native space for the past couple of years and delivering... Read More →
avatar for Nina Polshakova

Nina Polshakova

Principal Software Engineer, Solo.io
Nina is a software engineer working on multi-cluster Istio solutions on the Gloo Platform team at Solo.io. She has also been on several Kubernetes release teams, most recently as the Enhancements team lead for the 1.29 release. Previously Nina worked at Shape Security preventing malicious... Read More →
Thursday June 27, 2024 11:00am - 12:25pm PDT
435
 
Share Modal

Share this link via

Or copy link

Filter sessions
Apply filters to sessions.