turbot/docker_compliance

Control: 1.1.3 Ensure auditing is configured for the Docker daemon

Description

Audit all Docker daemon activities. As well as auditing the normal Linux file system and system calls, you should also audit the Docker daemon. Because this daemon runs with root privileges. It is very important to audit its activities and usage.

Remediation

You should add rules for the Docker daemon. For example: Add the line below to the /etc/audit/rules.d/audit.rules file:

-w /usr/bin/dockerd -k docker

Then, restart the audit daemon using the following command

systemctl restart auditd

Default Value

By default, the Docker daemon is not audited.

Usage

Run the control in your terminal:

powerpipe control run docker_compliance.control.cis_v160_1_1_3

Snapshot and share results via Turbot Pipes:

powerpipe login
powerpipe control run docker_compliance.control.cis_v160_1_1_3 --share

SQL

This control uses a named query:

exec_auditing_configured_docker_daemon

Tags