Security Command Center performs runtime and log-based monitoring of Google Kubernetes Engine resources.
Runtime finding types
The following runtime detections are available with Container Threat Detection:
Added Binary ExecutedAdded Library LoadedCollection: Pam.d ModificationCommand and Control: Steganography Tool DetectedCredential Access: Access Sensitive Files On Nodes Credential Access: Find Google Cloud CredentialsCredential Access: GPG Key ReconnaissanceCredential Access: Search Private Keys or PasswordsDefense Evasion: Base64 ELF File Command LineDefense Evasion: Base64 Encoded Python Script ExecutedDefense Evasion: Base64 Encoded Shell Script ExecutedDefense Evasion: Disable or Modify Linux Audit SystemDefense Evasion: Launch Code Compiler Tool In ContainerDefense Evasion: Root Certificate InstalledExecution: Added Malicious Binary ExecutedExecution: Added Malicious Library LoadedExecution: Built in Malicious Binary ExecutedExecution: Container EscapeExecution: Fileless Execution in /memfd:Execution: Ingress Nightmare Vulnerability ExploitationExecution: Kubernetes Attack Tool ExecutionExecution: Local Reconnaissance Tool ExecutionExecution: Malicious Python executedExecution: Modified Malicious Binary ExecutedExecution: Modified Malicious Library LoadedExecution: Netcat Remote Code Execution in ContainerExecution: Possible Remote Command Execution DetectedExecution: Program Run with Disallowed HTTP Proxy EnvExecution: Suspicious Cron ModificationExecution: Suspicious OpenSSL Shared Object LoadedExfiltration: Launch Remote File Copy Tools in ContainerImpact: Detect Malicious CmdlinesImpact: Remove Bulk Data From DiskImpact: Suspicious crypto mining activity using the Stratum ProtocolMalicious Script ExecutedMalicious URL ObservedPersistence: Modify ld.so.preloadPrivilege Escalation: Fileless Execution in /dev/shmReverse ShellUnexpected Child ShellExecution: Possible Arbitrary Command Execution through CUPS (CVE-2024-47177)Execution: Socat Reverse Shell DetectedPrivilege Escalation: Abuse of Sudo For Privilege Escalation (CVE-2019-14287)Privilege Escalation: Polkit Local Privilege Escalation Vulnerability (CVE-2021-4034)Privilege Escalation: Sudo Potential Privilege Escalation (CVE-2021-3156)Log-based finding types
The following log-based detections are available with Event Threat Detection:
Credential Access: Failed Attempt to Approve Kubernetes Certificate Signing Request (CSR)Credential Access: Manually Approved Kubernetes Certificate Signing Request (CSR)Credential Access: Secrets Accessed In Kubernetes NamespaceDefense Evasion: Anonymous Sessions Granted Cluster Admin AccessDefense Evasion: Breakglass Workload Deployment CreatedDefense Evasion: Breakglass Workload Deployment UpdatedDefense Evasion: Manually Deleted Certificate Signing Request (CSR)Defense Evasion: Potential Kubernetes Pod MasqueradingDefense Evasion: Static Pod CreatedDiscovery: Can get sensitive Kubernetes object checkExecution: GKE launch excessively capable containerExecution: Kubernetes Pod Created with Potential Reverse Shell ArgumentsExecution: Suspicious Exec or Attach to a System PodExecution: Workload triggered in sensitive namespaceImpact: GKE kube-dns modification detectedImpact: Suspicious Kubernetes Container Names - Cryptocurrency MiningInitial Access: Anonymous GKE Resource Created from the InternetInitial Access: GKE NodePort service createdInitial Access: GKE Resource Modified Anonymously from the InternetInitial Access: Successful API call made from a TOR proxy IPPersistence: GKE Webhook Configuration DetectedPersistence: Service Account Created in sensitive namespacePrivilege Escalation: Changes to sensitive Kubernetes RBAC objectsPrivilege Escalation: ClusterRole with Privileged VerbsPrivilege Escalation: ClusterRoleBinding to Privileged RolePrivilege Escalation: Create Kubernetes CSR for master certPrivilege Escalation: Creation of sensitive Kubernetes bindingsPrivilege Escalation: Effectively Anonymous Users Granted GKE Cluster AccessPrivilege Escalation: Get Kubernetes CSR with compromised bootstrap credentialsPrivilege Escalation: Launch of privileged Kubernetes containerPrivilege Escalation: Suspicious Kubernetes Container Names - Exploitation and EscapePrivilege Escalation: Workload Created with a Sensitive Host Path MountPrivilege Escalation: Workload with shareProcessNamespace enabledWhat's next
- Learn about Container Threat Detection.
- Learn about Event Threat Detection.
- Refer to the Threat findings index.