Uncover hidden risks

Watch how the Wiz platform can expose unseen risks in your cloud environment without drowning your team in alerts.

Container Image Signing

Container image signing is a critical security process for establishing trust. Just as you'd expect a signature to verify the authenticity of a document, image signing does the same for container images—those neat packages that carry your code along with all the necessary parts to run it anywhere.

10 min read

What is container image signing?

Container image signing is a critical security process for establishing trust. Just as you'd expect a signature to verify the authenticity of a document, image signing does the same for container images—those neat packages that carry your code along with all the necessary parts to run it anywhere.

Cryptographic signatures: The guardians of container security

So, what's the magic behind this trust? Cryptographic signatures. They're the guardians at the gate, ensuring that the container images haven't been tampered with—from when they were created until they land in your production environment. 

These signatures leverage asymmetric encryption. This two-key cryptosystem entails a private key for signing the image and a corresponding public key for verifying that signature. It's a digital handshake that's incredibly hard to fake.

Asymmetric encryption: The foundation of trust

Asymmetric encryption isn't just some fancy term; it's the bedrock of container image signing. The private key is kept close to your chest, while the public key can be widely distributed. It's like having a secure password that only you know while giving others a way to verify your identity without needing the password.

Why container image signing is necessary

Now, why all the fuss about signing container images? Imagine picking up a container image that's like a black box. You don't know what's inside, who packed it, or if it's been opened along the way. Unsigned container images are just that—a mystery box. And in the world of software, mysteries are rarely a good thing.

Unsigned images: A risky business

Without signing, there's no telling if that container image you're pulling from a container registry is the real deal or a cleverly disguised piece of malware. The risks are high—security breaches, data loss, compliance nightmares, and significant financial penalties, you name it.

The anonymous nature of container images

Container images are complex; they can have multiple layers controlled by different entities. The base layer could be a minimal operating system, the next some dependencies, and then your application. If any of these layers are compromised without a signature to vouch for them, you're in for a bad time.

Now it’s time to dive into the nitty-gritty of the critical components comprising the container image signing fortress.

Key components of container image signing

Let's unpack the toolbox of container image signing. It's not just about attaching a signature to your images; it's about the complicated dance of technologies and practices that make that signature trustworthy and verifiable.

Cryptographic keys: The unsung heroes

At the heart of image signing are cryptographic keys. These are not your typical keys; they are long strings of bits that lock and unlock the digital identity of container images.

Private/Public key infrastructure: The digital yin and yang

The private and public keys are two sides of the same coin. The private key is your secret handshake, known only to you, used to create a signature. The public key is the open challenge, distributed far and wide, allowing anyone to verify that the signature was made with your private key. It's a relationship built on the principle of trust—trust that the private key is kept secure and the public key can be freely shared.

Figure 1: Asymmetric encryption (Source: Wikipedia)

Key generation: Creating digital trust

Generating keys is akin to crafting the finest sword—done correctly, it can be unbreakable. Secure methods for key generation are critical; they ensure that the keys are complex enough to withstand attacks and are generated safely and unpredictably.

Figure 2: Key generation (Source: Wikipedia)

Digital signatures: The proof in the pudding

Digital signatures are where the rubber meets the road in container image signing.

Signature creation: The art of the digital autograph

Creating a signature is a private affair. You sign the container image using your private key, imprinting it with a verifiable mark that screams, "Yes, I vouch for this!"

Signature verification: The public verification

Verification is the public spectacle where the public key is used to confirm the signature's validity, ensuring the integrity and origin of the container image.

Timestamping: The chronological anchor

Timestamping is crucial—the chronological anchor that ties the signature to a moment in time, providing a temporal context vital for validity and compliance.

Certificate Authorities (CAs): The trusted third parties

Certificate authorities are like the notaries of the digital world. They're trusted entities that issue digital certificates, vouching for the legitimacy of your public keys.

Role of CAs: The stamp of approval

CAs are critical in establishing a trust hierarchy. They say, "We've checked, and this public key belongs to whom it claims."

CA certificates: The digital ID card

Certificates issued by CAs serve as digital ID cards for your public keys, offering a verifiable trail back to a trusted source.

Trust models: The framework of belief

Trust models in container image signing are the frameworks that define how trust is established and maintained.

Centralized vs. decentralized trust: The balance of power

Centralized trust relies on a single source of truth, while decentralized trust spreads the responsibility across a network, like a web of trust.

Web of trust: The network of confidence

In a web of trust, trust is distributed among known entities, each vouching for the others, creating a resilient network of verification.

Hash functions: The integrity checkpoint

Hash functions are the integrity checkpoints of container images, creating a unique fingerprint of the image's contents.

Role in integrity: The digital fingerprint

Hash functions ensure that even the slightest change in the image is detectable, maintaining the integrity of the container.

Collision resistance: The uniqueness guarantee

Strong hash functions are essential to prevent collisions—situations where different images could produce the same fingerprint, which could be catastrophic for security.

Signature storage: The vault of trust

Finally, where and how you store and distribute these signatures and the accompanying public keys is like choosing the right vault for your most valuable assets.

Signature distribution: Extending the circle of trust

Best practices for storing and distributing signatures ensure that they are accessible for verification but secure from tampering or unauthorized access.

Revocation lists: The ledger of trustworthiness

Managing lists of revoked signatures is like keeping a ledger—it's crucial for maintaining the ecosystem's trustworthiness, indicating which signatures are no longer valid and should not be trusted.

From the creation and management of cryptographic keys to the role of CAs and trust models, we've covered the essentials that any developer dealing with container security should know. As we proceed, we'll tackle the challenges and considerations when implementing these components in real-world scenarios.

Challenges and considerations

As we delve deeper into container image signing, let's address the hurdles and critical points of consideration that surface when putting theory into practice.

Key management: The custodian's dilemma

Key management is the linchpin of security in image signing, yet it's a path fraught with challenges.

ChallengeDescription
Security of key storage: The secure vaultThe paramount concern is having a secure key storage. Private keys are the master keys to your kingdom; hence, storing them demands a Fort Knox level of security. Best practices involve hardware security modules (HSMs) or trusted platform modules (TPMs), which act as vaults, and Key Management Services (KMS) for cloud environments. These technologies act as secure vaults, providing robust protection against online breaches.
Key rotation and expiry: The evolving lockKeys aren't meant to last forever. Key rotation and proper handling of expired keys are critical to mitigating the risk of key compromise over time. Automated rotation schedules and expiry policies ensure that keys are refreshed before they become a liability.

Trust establishment: The bedrock of relationships

Trust is the currency of security in container image signing, and establishing it is nontrivial.

ChallengeDescription
Chain of trust: The trust relayA chain of trust must be maintained from development through to production. Each link in this chain, from developers to build servers to deployment pipelines, must be secure and verifiable.
Multi-party signatures: The group consensusIn an environment where multiple parties contribute to a container image, each signature must be verified to ensure a consensus of trustworthiness.

Performance overhead: The speed bump

Performance overhead is an unavoidable byproduct of security processes, but it doesn't have to be a roadblock.

ChallengeDescription
Minimizing latency: Efficiency with reduced delayTechniques for reducing latency in signature verification are essential to maintain performance. This may involve optimizing cryptographic operations or caching verification results securely.
Scalability: Growing with graceAs the deployment pipeline grows, the signing process must scale accordingly. This is where automation and efficient key management practices shine, ensuring that security doesn't come at the expense of scalability.

Cross-platform compatibility: The universal key

The container ecosystem is diverse, with various orchestrators and platforms. Interoperability is critical.

ChallengeDescription
Interoperability: The bilingual communicatorEnsuring compatibility across different systems requires standardization of signing processes and a commitment to adopting industry-standard protocols.
Version control: The historical recordWith container images constantly evolving, managing versions and ensuring that signatures remain valid over successive iterations is a complex dance that requires meticulous recordkeeping.

Legal and compliance issues: Navigating the maze

The legal landscape around cryptographic signatures can be as complex as the technology itself.

ChallengeDescription
Regulatory compliance: The legal compassAdhering to industry-specific regulations, such as those specified by NIST for cryptographic processes, is not optional. It's a mandatory journey to ensure that your practices are legally sound.
Audit trails: The forensic mapMaintaining comprehensive audit trails for container image signatures isn't just a best practice—it's often legally required for forensic analysis and compliance.

Technical limitations: The constant challenge

The field of technology is a race, and limitations are the hurdles.

ChallengeDescription
Signature spoofing risks: The masquerade ballEven with robust signing mechanisms, the risk of signature spoofing exists. Mitigating these risks involves constant vigilance and adopting the latest best practices and technologies.
Technology constraints: The innovation appetiteFinally, recognizing the constraints of current technologies while preparing for future advancements is a delicate balance that requires an appetite for innovation and a cautious approach to adoption.

From the importance of rigorous key management to the intricacies of compliance and interoperability, we've covered the spectrum of considerations that professionals face in the field. As we prepare to explore the best practices next, remember that the goal is to create a secure, efficient, and scalable signing process that stands the test of time and technology. 

Best practices for container image signing

With the landscape of challenges and considerations laid out, it's time to construct a robust framework for container image signing. Adhering to best practices is not just about enhancing security; it's about instilling confidence in the integrity of your software supply chain.

Key security: The keystone of image signing

The security of cryptographic keys underpins the entire image signing process.

Secure key generation: Laying the foundation

Keys must be generated in a secure, unpredictable manner. Utilize HSMs or secure software processes to ensure that keys are as tamper-proof as possible.

Key access control: The gatekeeper's principle

Implement strict access control policies. Only authorized personnel should handle keys, and they should do so using secure interfaces that log and audit all operations.

Policy enforcement: The rulebook

Enforcing signing policies ensures consistency and reliability in the signing process.

Automated policy checks: The autopilot

Automate the enforcement of signing policies within the CI/CD pipeline to minimize human error and streamline operations.

Signature verification policies: The standard operating procedure

Set organization-wide policies for signature verification to ensure that every image is checked against the same stringent criteria.

Compliance and standards: The navigator

Staying aligned with industry standards is not merely about compliance; it's about leveraging collective wisdom.

Adherence to standards: The collective wisdom

Follow established standards, such as those set by NIST, to ensure your cryptographic processes are up-to-date and secure.

Regular audits: The health check

Conduct regular audits to verify that your signing processes are functioning properly and remain compliant with both internal and external policies.

Automation and integration: The efficiency engine

Incorporating image signing into automated workflows is essential for maintaining efficiency.

CI/CD integration: The seamless gear

Integrate image signing seamlessly into continuous integration and delivery processes to guarantee it becomes a natural part of your software deployment.

Automated revocation: The self-cleaning oven

Implement mechanisms for the automatic revocation of compromised or outdated signatures to maintain the trustworthiness of your container images.

Education and training: The enlightened workforce

Understanding the importance and intricacies of image signing is crucial across the organization.

Developer training: The knowledge transfer

Provide comprehensive training for developers on the technical and procedural aspects of image signing.

Awareness programs: The culture shift

Run awareness programs to educate teams about the risks associated with unsigned images and the significance of maintaining security best practices.

Recovery strategies: The safety net

Prepare for the worst-case scenarios to ensure continuity and security.

Disaster recovery plan: The contingency framework

Establish a thorough disaster recovery plan for incidents like key compromise or loss, ensuring that your operations can recover swiftly and securely.

Backup and redundancy: The fail-safe

Implement backup and redundancy for keys and signing infrastructure to prevent single points of failure and to ensure that you can always trust the integrity of your container images.

By focusing on the security of cryptographic keys, enforcing stringent policies, adhering to standards, integrating automation, and emphasizing education and recovery strategies, organizations can establish a robust defense against the risks associated with container image deployment. 

Final thoughts on the crucial role of container image signing

As we wrap up our deep dive into container image signing, it's clear that the stakes are high in the world of containerized deployment. The integrity and security of container images are pivotal, not just for the functionality of applications but for the broader security posture of organizations.

Container image signing is not a silver bullet, but it is a formidable layer of defense in a multi-layered security strategy. It's about creating a verifiable trail of trust from the developer to the deployment environment, making sure that every container image can be accounted for and trusted.

The importance of container image signing cannot be overstated. It is the digital equivalent of shrink-wrapping your software, providing a tamper-evident seal that can alert you to interference and foul play. In an era where cyber threats are ever-evolving, signing is a dynamic shield that adapts to new challenges, providing assurance that the code running in your environment is the code that was intended to run.

Exploring leading OSS projects in container image signing

As we look toward enhancing our container image signing practices, it's essential to study the leading open-source software (OSS) projects in this domain, namely Cosign and Notary. These projects have been at the forefront of container image signing, offering robust solutions for securing containerized applications.

  • Cosign (sigstore): A project from the sigstore community, Cosign provides a straightforward and scalable way to sign and verify container images. Its integration with Kubernetes and other CI/CD pipelines makes it a versatile tool for ensuring the integrity of container images in various environments.

  • Notary: Notary is another prominent OSS project that plays a pivotal role in container image signing. It offers a robust framework for the trusted collection and distribution of container images.

As the landscape of container image signing continues to evolve, tools like Cosign and Notary will be instrumental in shaping the future of secure container deployment. Embracing these OSS projects and integrating them into your container security strategy is a step forward in fortifying your containerized infrastructure against emerging cyber threats.

Wiz's approach to container image integrity

Wiz's admission controller now boasts image integrity validation, marking a milestone in CNAPP security. Customers can leverage Wiz Guardrails to strengthen their software supply chain, enforcing deployment of only signed or trusted images

Wiz Admission Controller is a solution that sits at the front door of your Kubernetes environment, checking and validating the integrity of container images before they are allowed to be deployed. It does this by focusing on three key aspects:

1. Image Tampering Protection:

  • Validates image signatures: Wiz Admission Controller uses signatures created by tools like Cosign or Notary to cryptographically verify that the container image hasn't been tampered with since it was built. Any changes to the image will invalidate the signature, preventing the deployment.

  • Checks image origin: Wiz Admission Controller can also verify the origin of the image, ensuring it comes from a trusted source and hasn't been tampered with during the build or delivery process. This helps prevent supply chain attacks where malicious actors inject code into images before they reach your environment.

2. Enforcement of Trusted Sources:

  • Policy-driven access control: You can define which developers and teams are authorized to deploy container images to your Kubernetes clusters. This helps prevent unauthorized deployments and ensures that only trusted sources can push code to production.

  • Centralized management: Wiz Admission Controller provides a central location to manage all your image signing and verification policies, making it easy to enforce consistent security standards across your organization.

3. Complete Visibility and Threat Detection:

  • Audit logs and event tracking: Wiz Admission Controller keeps track of all attempts to deploy images, whether successful or not. This provides a centralized view of all activity and helps you identify potential threats or suspicious patterns.

  • Real-time threat alerts: Wiz Admission Controller can be configured to send real-time alerts for unauthorized or abnormal activity in your Kubernetes environments. This allows you to quickly investigate and contain potential threats before they can cause damage.

You can see for yourself how it works by requesting a personalized demo of Wiz.

What's running in your containers?

Learn why CISOs at the fastest growing companies choose Wiz to uncover blind spots in their container environments.

Get a demo

Continue reading

Credential Stuffing Explained

Wiz Experts Team

Credential stuffing is a type of cyberattack where automated tools are used to repeatedly inject stolen username/password combinations into various services to gain access to legitimate users’ accounts in addition to those that were originally breached.

Container Orchestration

Container orchestration involves organizing groups of containers that make up an application, managing their deployment, scaling, networking, and their availability to ensure they're running optimally.

Native Azure Security Tools

Wiz Experts Team

This blog explores the significance of security in Azure environments and provides an overview of native as well as third-party security tools available to improve an organization’s Azure security stance.

Cross-site scripting

Wiz Experts Team

Cross-site scripting (XSS) is a vulnerability where hackers insert malicious scripts inside web applications with the aim of executing them in a user’s browser.