About Course

This course introduces students to the security concepts associated with Docker. Docker is a popular software and it is widely used in Information Technology Industry. It's popularity also brings a larger attack surface and thus it is important to understand it's security aspects to be able to protect Docker containers. This course is designed for students with any experience. If you never used Docker, its fine we have covered the basics. If you have used Docker for containerizing your applications, we have covered some advanced topics such as escaping from containers to host using misconfigured containers. Regardless of your experience with Docker, we have got you covered here.

What do you Learn?

Fundamentals of Docker Images and Containers

How to build your first docker image

How to run your first docker container

Fundamentals of Container Security

Auditing docker containers using automated tools

Docker security fundamentals for Penetration Testers

Common container misconfigurations

Container security concepts that can be applied in DevSecOps pipelines


Prerequiste

  • This course starts from very basics and thus no Docker experience is required



Who is this course for?

IT Professionals using Docker containers

IT Professionals planning to use Docker containers

IT Professionals using any orchestration tool such as Docker Swarm, Kubernetes

Security Enthusiasts

Anyone who is interested in understanding Docker Security







Example Curriculum

  Course Introduction
Available in days
days after you enroll
  Docker Fundamentals
Available in days
days after you enroll
  Hacking Docker Containers
Available in days
days after you enroll
  Automated Assessments
Available in days
days after you enroll
  Defenses
Available in days
days after you enroll
  Conclusion
Available in days
days after you enroll

Choose a Pricing Option