KubeArmor

Runtime protection for Kubernetes & other cloud Workloads. Kubearmor provides a observability and policy enforcement system to restrict any unwanted, malicious behaviour of cloud-native workloads at runtime.

Stars
946
Forks
263
Open issues
193
Closed issues
391
Last release
5 months ago
Last commit
5 months ago
Watchers
946
Total releases
25
Total commits
2.82K
Open PRs
59
Closed PRs
792
Repo URL
Project Website
https://kubearmor.io/
Platform
License
apache-2.0
Category
Offers premium version?
NO
Proprietary?
NO
About

KubeArmor is a cloud-native runtime security enforcement system that restricts the behavior (such as process execution, file access, and networking operations) of pods, containers, and nodes (VMs) at the system level.

KubeArmor leverages Linux security modules (LSMs) such as AppArmor, SELinux, or BPF-LSM to enforce the user-specified policies. KubeArmor generates rich alerts/telemetry events with container/pod/namespace identities by leveraging eBPF.

💪 Harden Infrastructure ⛓️ Protect critical paths such as cert bundles
📋 MITRE, STIGs, CIS based rules
🛅 Restrict access to raw DB table 💍 Least Permissive Access 🚥 Process Whitelisting
🚥 Network Whitelisting
🎛️ Control access to sensitive assets

🔭 Application Behavior 🧬 Process execs, File System accesses
🧭 Service binds, Ingress, Egress connections
🔬 Sensitive system call profiling ❄️ Deployment Models ☸️ Kubernetes Deployment
🐋 Containerized Deployment
💻 VM/Bare-Metal Deployment

Architecture Overview

Documentation 📓

Contributors 👥

Biweekly Meeting

Notice/Credits 🤝

  • KubeArmor uses Tracee's system call utility functions.

CNCF

KubeArmor is Sandbox Project of the Cloud Native Computing Foundation.

ROADMAP

KubeArmor roadmap is tracked via KubeArmor Projects

Alternative Projects

Subscribe to Open Source Businees Newsletter

Twice a month we will interview people behind open source businesses. We will talk about how they are building a business on top of open source projects.

We'll never share your email with anyone else.