Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Secure .gov websites use HTTPS
A lock ( ) or https:// means you’ve safely connected to the .gov website. Share sensitive information only on official, secure websites.

NIST IR 8176 (Initial Public Draft)

Security Assurance Challenges for Container Deployment

Date Published: August 2017
Comments Due: August 25, 2017 (public comment period is CLOSED)
Email Questions to: NISTIR8176@nist.gov

Author(s)

Ramaswamy Chandramouli (NIST)

Announcement

NIST requests comments on the release of Draft NISTIR 8176, Security Assurance Requirements for Linux Application Container Deployments.

Application Containers are slowly finding adoption in enterprise IT infrastructures. To address security concerns associated with deployment of application container platforms, NIST Special Publication 800-190 (2nd Draft), Application Container Security Guide, identified security threats to the components of the platform hosting the containers and related artifacts involved in building, storing and using container images. It has also proposed countermeasures for the following components: Hardware, Host OS, Container Runtime, Image, Registry and Orchestrator.

To implement the countermeasures one or more security solutions are needed. To assess the effectiveness of the security solutions implemented based on these recommendations, it is necessary to analyze them and outline the security assurance requirements they must satisfy to meet their intended objectives. This is the contribution of Draft NISTIR 8176. The focus is on application containers on Linux platforms.

The security solutions for which security assurance requirements have been derived cover the following areas:

  1. Hardware-based root of trust providing integrity for boot process, 
  2. Configuration options using host OS kernel features and kernel loadable modules, 
  3. Protection measures for building and storing container images, and
  4. Configuration options in Orchestrator tools used for rolling out a production infrastructure involving multiple containers and multiple hosts.

Abstract

Keywords

application container; capabilities; Cgroups; container image; container registry; kernel loadable module; Linux kernel; namespace; Trusted Platform Module
Control Families

Access Control; Configuration Management; System and Communications Protection; System and Information Integrity

Documentation

Publication:
Draft NISTIR 8176 (pdf)

Supplemental Material:
None available

Related NIST Publications:
SP 800-190
SP 800-190 (Draft)

Document History:
08/01/17: IR 8176 (Draft)
10/11/17: IR 8176 (Final)