• Seccomp security profiles for Docker.
  • How Restrict your application’s access.
  • How to Restrict Any Command in Docker.
  • How to Restrict system calls inside docker container.
  • How to Reduce the attack surface of containers.

Secure computing mode (seccomp) is a Linux kernel feature. You can use it to restrict the actions available within the container. The seccomp() system call operates on the seccomp state of the calling process. You can use this feature to restrict your application’s access.

#docker #Kubernetes

Security Profile for Docker Container and Kubernetes
1 Likes8.30 GEEK