Abstract

Docker container technology is an emerging virtualization technology which has a very high efficiency in the phases of development and deployment. Although Docker container technology shows better convenience than traditional virtualization technology—virtual machine, it suffers the poor security due to the unmatured auditing procedures of Docker image releasing. Thus, to protect the security of host computer or local Docker containers from the attacks of malicious Docker containers, it is necessary to detect the potential threats existing in Docker images and find the risks when Docker container instances run in the host computer. This paper gives a detailed analysis on Docker’s existing security mechanisms and the main threats Docker users must face. Finally, the corresponding threats detection techniques for Docker images and Docker container instances are presented, and the experiment result proves the effectivity of the proposed detection framework.

Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call