Certified Container Security ExpertTM

Become a Container Security Expert. From Container fundamentals to advanced defense tactics, learn to identify, exploit, and protect containerized apps in real-world scenarios. 87% of learners report improved security posture within 2 months. 
Our Container Security Experts are used by 8 of 10 Fortune 500 tech companies.

Over 5,000+
Learners Certified

Video thumbnail

Monitor iconSelf-paced learning

Globe iconBrowser based lab access

Headset icon24/7 Instructor support

Monitor iconSelf-paced learning mode

Globe iconBrowser based lab access

Headset icon24/7 Instructor support

Monitor iconSelf-paced learning mode

Globe iconBrowser based lab access

Headset icon24/7 Instructor support

Trusted by top companies across industries, empowering thousands of professionals worldwide. Join the ranks of security leaders

Prerequisites

  1. Course participants should have knowledge of running basic Linux commands like ls, cd, mkdir, etc.,

Chapter 1: Introduction to Containers

  1. What is a container?
  2. Basics of a container and its challenge
  3. Container vs. Virtualization
    1. Container Advantages
    2. Container Disadvantages
  4. Container fundamentals
    1. Namespaces
    2. Cgroup
    3. Capabilities
  5. Docker architecture and its components
    1. Docker CLI
    2. Docker Engine (Daemon, API)
    3. Docker Runtime (containerd, shim, runc)
  6. Interacting with container ecosystem
    1. Docker images and image layers
    2. Build Container images using Dockerfile
    3. Docker image repository
    4. Running a container
  7. Managing / Orchestrating multiple containers
    1. Using CLI/API to manage multiple containers
    2. Docker Compose
    3. Docker Swarm
    4. Kubernetes
  8. Docker alternatives
    1. Podman
    2. CRI-O
  9. Hands-on Exercises:
    1. Working With Docker Command
    2. Docker Networking
    3. Manage Data in Docker
    4. Create Docker Image using Dockerfile
    5. Writing Dockerfile
    6. How To Use Container Registry
    7. Learn Docker Compose
    8. Working With Docker SDK
    9. Creating Container Snapshots

Chapter 2: Container Reconnaissance

  1. Overview of Container Security
  2. Attack surface of the container ecosystem
  3. Identifying the components and their security state
    1. Get an inventory of containers
      1. Docker Images
      2. Dockerfile and Environment variables
      3. Docker volumes
      4. Docker Networking
      5. Ports used/Port forwarding
      6. Docker Registries
    2. Exhaustive review of Namespaces, cgroups and capabilities
  4. Analysis of the attack surface
    1. Using native tools
    2. Using third-party tools
    1. Hands-on Exercises:
      1. Using Built-in Docker Tools for Reconnaissance
      2. Use Third-party Tools for Image Inspection
      3. Scanning the Remote Host for Unauthenticated Docker API Access
      4. Identify a Container and Extract Sensitive Information
      5. Create and Restore a Snapshot of the Container for Further Analysis
    CCSE-image

    What you’ll learn from the Certified Container Security Expert Course?

    Build comprehensive container fundamentals as you deploy and manage Docker containers, images, and registries through hands-on exercises with live environments.

    Identify attack surfaces across container ecosystems by analyzing Docker components, volumes, networks, and registries using both native and specialized third-party tools.

    Execute powerful container attacks including image backdooring, registry exploitation, privilege escalation, and Docker daemon attacks to understand real-world threats.

    Implement robust container defenses through secure image building, Seccomp/AppArmor hardening, vulnerability scanning, and CI/CD security integration.

    Deploy effective container monitoring systems using specialized tools like Sysdig Falco, Tracee, and Wazuh to detect and respond to container security incidents.

    Limit blast radius during container compromises by applying practical isolation techniques, network segregation, and defense-in-depth strategies for containerized apps.

    Chapter 3: Attacking Containers and Containerized Apps

    Note: Every topic/sub topic has an exercise in this module

    1. Containers Attack Matrix
    2. Image-based attacks
      1. Malicious Images
      2. Extracting passwords, tokens, TLS certs, etc.
      3. Exploiting vulnerable components
    3. Registry-based attacks
      1. Insecure Docker registries
      2. Open Docker registries
      3. Lack of authorization (RBAC)
    4. Container-based attacks
      1. Manipulating the Privileged mode containers
      2. Attacking mounted docker volumes
      3. Abusing SetUID/SetGID binaries
      4. Exploiting shared namespaces
      5. Attacking Linux capabilities
    5. Docker host (Daemon) / kernel attacks
      1. Exploiting unauthenticated Docker API
      2. Insecure Docker endpoint
      3. Lack of network segregation
      4. Denial of service attacks
      5. Kernel exploits
    6. Privilege escalation methods in Docker
      1. Security misconfigurations
        1. Attacking management tools (Portainer)
        2. Exploiting OWASP Top 10 issues in containerized apps
    7. Hands-on Exercises:
      1. Backdooring Docker Image
      2. Inspecting Docker Daemon Activity
      3. Malicious Container Image
      4. Exploiting Containerized Apps
      5. Unsecured Docker Daemon
      6. Docker Exploitation using deepce
      7. Attacking Misconfigured Docker Registry

    Chapter 4: Defending Containers and Containerized Apps on Scale

    1. Container image security
      1. Building secure container images
        1. Choosing base images
        2. Distroless images
        3. Scratch images
      2. Security Linting of Dockerfiles
      3. Static Analysis(SCA) of container images
      4. Scan for vulnerabilities in container
        1. Choosing the right container scanner tool for your needs
    2. Docker Daemon security configurations
      1. Docker user remapping
      2. Docker runtime security (gVisor, Kata)
      3. Docker socket configuration
        1. fd
        2. TCP socket
        3. TLS authentication
      4. Dynamic Analysis of the container hosts and daemons
    3. Docker host security configurations
      1. Kernel Hardening using Seccomp and AppArmor
      2. Custom policy creation using Seccomp and AppArmor
    4. Network Security in containers
      1. Segregating networks
    5. Misc Docker Security Configurations
      1. Content Trust and Integrity checks
    6. Docker Registry security configurations
      1. Private vs. Public Registries
      2. Authentication and Authorization (RBAC)
      3. Built-in Image scanning capabilities
      4. Policy enforcement
      5. DevOps CI/CD Integration
    7. Docker Tools, Techniques and Tactics
      1. Tools
        1. Dive (Forensic)
        2. Dockle
      2. Techniques
      3. Tactics
    8. Hands-On Exercises:
      1. Static Analysis using Hadolint
      2. Scanning Docker for Vulnerabilities With Trivy
      3. Embedding Trivy Scanning in GitLab CI
      4. Build a Secure, Miniature Image With Distroless To Minimize Attack Footprint
      5. Minimize Docker Security Misconfigurations With CIS Compliance
      6. Securing Container Images by Default Using Harbor
      7. Signing Container Images for Trust

    Chapter 5: Security Monitoring of Containers

    1. Monitoring Docker events, logs
    2. Incident response in containers
    3. Docker runtime prevention
    4. Policy creation, enforcement, and management
      1. Docker security monitoring using Wazuh
      2. Hands-On Exercises:
        1. Auditing Docker using AuditD
        2. Sysdig Falco – Runtime Protection and Monitoring
        3. Tracee – Runtime Security

      Practical DevSecOps Certification Process

      1. After completing the course, you can schedule the CCSE exam on your preferred date.
      2. Process of achieving Practical DevSecOps CCSE Certification can be found on the exam and certification page.

        Benefits of enrolling in the

        Practical DevSecOps Courses

        Master today’s security challenges with our updated curriculum and hands-on labs, preparing you for real-world threats.

        Browser-based lab

        Access all tools and exercises directly in your browser. Enjoy a practical, hassle-free learning experience - no downloads or installations needed!

        Explore commands with our new AI-Powered 'Explain to me' feature

        Gain detailed insights into any command with our AI-powered feature, designed to enhance your understanding and accelerate your learning.

        Master cutting-edge tools

        Enhance your security skills through hands-on experience with the latest industry tools in our labs. Get equipped for real-world applications and stay ahead of industry changes.

        Frequently asked questions (FAQs)

        What are the prerequisites required before enrolling in the Container Security Certification Course?

        Basic Linux command knowledge is required before enrolling in this course.

        What’s included in the Container Security Certification Course package?

        Your package includes 3-year access to all course videos, 30-day access to browser-based labs, a comprehensive PDF manual, 24/7 technical support, and one certification exam attempt.

        Do the Labs for the Container Security Certification Course Start Immediately after enrollment?

        No, After enrollment, you’ll select your preferred start date. Your course access begins on your chosen date rather than automatically after purchase.

        Does the Container Security Certification Course come with CPE points?

        Yes, the Container security course gives you 24 CPE points.

        What is the Exam Format for the Container Security Certification Course?

        The exam consists of 5 practical challenges to be completed within 6 hours, followed by a 24-hour window to prepare and submit your exam report. For more information, visit this link.

        Should I go to an exam center, or is the exam online?

        Yes, The exam is entirely online, allowing you to complete it from your home or office.

        How long is the Container Security certification valid?

        The Container Security Expert Certification is a lifetime credential with no renewal requirements.

        Why Certified Container Security Expert Course from Practical DevSecOps?

        The Container Security Expert Training from Practical DevSecOps offers several compelling advantages:

        Comprehensive curriculum: The course covers the complete container security lifecycle – from fundamentals to advanced monitoring and defense strategies. You’ll gain expertise in all aspects of container security.

        Practical, hands-on approach: Each chapter includes multiple hands-on exercises that reinforce theoretical concepts with real-world applications. You’ll work directly with tools like Docker, Trivy, Falco, and more.

        Both offensive and defensive skills: The training doesn’t just teach you how to defend – it also shows you how attackers think. You’ll learn attack techniques (chapter 3) and then how to defend against them (chapter 4).

        Industry-relevant tools: The curriculum incorporates widely used security tools in the container ecosystem, preparing you to work with technologies actually used in enterprise environments.

        Scalable security knowledge: The course progresses from single container security to managing security at scale, making it valuable whether you work with small deployments or large container orchestration systems.

        If you’re looking to build specialized security skills in containerization – an increasingly critical area of modern infrastructure – this curriculum appears to provide both depth and breadth of knowledge with a strong emphasis on practical application.

        Hear from our learners

        Explore the global impact of our Container Security Certification through our learners’ testimonials.

        After two months of studying and a grueling 12-hour exam last Saturday, I'm happy to share I can now call myself a Certified DevSecOps Professional!

        Would recommend the course to anyone that wants to really get hands-on and technical with tooling such as SCA, SAST, DAST, IaC and CaC.

        Danilo Verhaert

        Cyber Security Technology Specialist at Microsoft

        I received good news over the Thanksgiving week: I passed my Certified Container Security Expert exam! This is exam is provided by the Practical DevSecOps training group, which I highly recommend for hands-on skills in the DevSecOps field. The practical labs and 6 hour exam covers a number of security strategies and tools, including: Harbor, Cosign, Trivy, Grype, Snyk, Dockle, Seccomp and many more! The training is FIRST CLASS!

        Jason Lutz, MPA

        AWS Sr. Technical Account Manger (Cloud Security)...

        I am happy to share that I have lately gained the Practical DevSecOps Professional Certification (CDP).

        Thanks to the Practical DevSecOps team, for both excellent material and a lot of great practical labs.

        The certification finished off with a challenging 12 hours practical exam and extensive report writing.

        Stephan Kaas Johansen

        CTO at WinLas - Leading development of next genera...

        I'm excited to share that I have successfully obtained the CCNSE certification!

        This accomplishment has provided me with advanced abilities to effectively secure microservices, containers and Kubernetes environments.

        I now possess comprehensive expertise in handling attacks, implementing defenses, and ensuring compliance within these complex systems.

        I would like to give big thanks to the very responsive team at Practical DevSecOps.

        Ahmad Tabbara

        Cybersecurity Engineer | Penetration Tester | Cyberse...

        The course in general was a great experience, really well structured and quite intense. The teacher was really happy to cover and answer all of our question and make sure we understand the connection between various DevOps processes.

        Spyridon Manglis

        ING

        Oops I did it again 🙂

        I'm happy to share that I pass the Certified Container Security Expert course and exam. Many thanks to the Practical DevSecOps Team for an interesting course

        Batel Zohar Tova

        Developer Advocate at JFrog

        After two months of studying and a grueling 12-hour Practical exam, I'm happy to share that I can now call myself a Certified DevSecOps Professional!

        Warmly recommend this excellent course for technical architects, or engineers who want to gain hands-on skills on how to embed security across modern SDLC.

        The labs covered running below mentioned security tools using Docker and building E2E DevOps pipeline with integrated security automation using GitLab, Jenkins, CircleCI, and GitHub Actions.

        SCA, SAST, DAST, Infra as Code/hardening (IaC), Compliance as Code(CaC), Vulnerability mgmt

        Thanks Practical DevSecOps

        Ahmed AlaaEldin

        Sr. Application Security Consultant @ AppSec...

        This was a great course with practical training for how to embed automated security scanning into a CI/CD pipeline, plus hardening and compliance checks using an everything-as-code approach. Finishing off with a challenging 12 hour practical exam and extensive report writing requirement and assessment to gain the Certified DevSecOps Professional (CDP) certificate. Thanks to Mohammed A. Imran and Raj Shekar of Practical DevSecOps.

        Paul Cullum

        Security Operations Lead @Balyasny...

        After very challenging 12-hours hands-on exam and preparing extensive exam report I am now Certified DevSecOps Professional (CDP)!

        The quality of the course material was surprisingly good and the lab environment is better than any other that I've come across. And in the AppSec field, I have seen quite a few of them. If you want to learn about application security, CI/CD pipelines, Docker, IaC, CaC, SAST, DAST, SCA and these other crazy but very cool acronyms and buzzwords, you would be very wise to join this course.

        Tuomas Tiensuu

        Chief Information Security Officer @ JAY Solutions...

        Whoa! After completing 139 lab exercises and intensive 12 hour exam in 1,5 months, I am finally a Certified DevSecOps Professional too. 🎉

        Warmly recommend this excellent course for technical Product Owners, architects or engineers who want to gain hands-on skills on how to embed security across modern SDLC.

        The labs covered running below mentioned security tools using Docker and building E2E DevOps pipeline with integrated security automation using GitLab, Jenkins, CircleCI and GitHub Actions.

        SCA: Safety, pip-audit, RetireJS, dependency-check, Snyk, npm audit, auditjs, bundler-audit SAST: Trufflehog, detect-secrets, Bandit, Gosec, semgrep, hadolint, FindSecBugs, njsscan, pylint, Brakeman, SonarQube DAST: nikto, nmap, SSLyze, ZAP, Dastardly Infra as Code/hardening: Ansible, AnsibleVault, TFLint, Checkov, Terrascan, tfsec, Snyk Compliance as Code: Inspec for CIS Benchmark, ASVS, Docker compliance Vulnerability mgmt using DefectDojo

        Vilma Blomberg

        Cybersecurity

        I am happy to share that I have lately gained the Practical DevSecOps Professional Certification (CDP).

        Thanks to the Practical DevSecOps team, for both excellent material and a lot of great practical labs.

        The certification finished off with a challenging 12 hours practical exam and extensive report writing.

        Tu Ngo Van

        CyberSecurity Enthusiast

        I recently took the Certified DevSecOps Professional (CDP) certification from Practical DevSecOps. I would recommend the course for anybody that is interested in DevSecOps. The course material was well-written and presented. The labs were very helpful for real-world applications, and the test was a fun challenge.

        Jamy Casteel

        GSE #316 | MSISE | MBA | CISSP | SANS...

        Another awesome certificate to the collection 🙂 Thanks Practical DevSecOps for very valuable course and certificate. Can't wait to attend another one of your courses!

        Bartlomiej Czesak

        4Code

        Another awesome certificate to the collection 🙂 Thanks Practical DevSecOps for very valuable course and certificate. Can't wait to attend another one of your courses!

        Bartlomiej Czesak

        4Code

        Future-Proof Your Career with Container Security Training

        Unlock your potential with Container Security Training! Our Certified Container Security Expert Course equips you with job-ready skills. Conquer the 6-hour exam with confidence and open doors to exciting opportunities and Challenges.

        Unmatched practical focus

        70% hands-on labs for Master real-world scenario’s.

        Expert-crafted curriculum

        Get real-world insights from the experienced Security Experts.

        Practical exam

        Take a 6-hour examination to show what you have learned.

        24/7 expert support

        Unbeatable guidance throughout your learning journey.