Security Command Center esegue il monitoraggio runtime e del control plane delle risorse Cloud Run. Per le risposte consigliate a queste minacce, vedi Rispondere ai risultati delle minacce di Cloud Run.
Tipi di risultati di runtime
Le seguenti rilevazioni di runtime sono disponibili con Cloud Run Threat Detection:
Command and Control: Steganography Tool DetectedCommand and Control: Find Google Cloud CredentialsCredential Access: GPG Key ReconnaissanceCredential Access: Search Private Keys or PasswordsDefense Evasion: Base64 ELF File Command LineDefense Evasion: Base64 Encoded Python Script ExecutedDefense Evasion: Base64 Encoded Shell Script ExecutedDefense Evasion: Launch Code Compiler Tool In ContainerExecution: Added Malicious Binary ExecutedExecution: Added Malicious Library LoadedExecution: Built in Malicious Binary ExecutedExecution: Container EscapeExecution: Fileless Execution in /memfd:Execution: Kubernetes Attack Tool ExecutionExecution: Local Reconnaissance Tool ExecutionExecution: Malicious Python executedExecution: Modified Malicious Binary ExecutedExecution: Modified Malicious Library LoadedExecution: Netcat Remote Code Execution in ContainerExecution: Possible Arbitrary Command Execution through CUPS (CVE-2024-47177)Execution: Possible Remote Command Execution DetectedExecution: Program Run with Disallowed HTTP Proxy EnvExecution: Socat Reverse Shell DetectedExecution: Suspicious OpenSSL Shared Object LoadedExfiltration: Launch Remote File Copy Tools in ContainerImpact: Detect Malicious CmdlinesImpact: Remove Bulk Data From DiskImpact: Suspicious crypto mining activity using the Stratum ProtocolMalicious Script ExecutedMalicious URL ObservedPrivilege Escalation: Abuse of Sudo For Privilege Escalation (CVE-2019-14287)Privilege Escalation: Fileless Execution in /dev/shmPrivilege Escalation: Polkit Local Privilege Escalation Vulnerability (CVE-2021-4034)Privilege Escalation: Sudo Potential Privilege Escalation (CVE-2021-3156)Reverse ShellUnexpected Child ShellTipi di risultati del control plane
Con Event Threat Detection sono disponibili i seguenti rilevamenti del control plane:
Execution: Cryptomining Docker ImageImpact: Cryptomining CommandsPrivilege Escalation: Default Compute Engine Service Account SetIAMPolicyPassaggi successivi
- Scopri di più su Cloud Run Threat Detection.
- Scopri di più su Event Threat Detection.
- Scopri come rispondere ai risultati delle minacce di Cloud Run.
- Consulta l'indice dei risultati delle minacce.