Skip to main content

Advances, Systems and Applications

Fig. 4 | Journal of Cloud Computing

Fig. 4

From: Optimus: association-based dynamic system call filtering for container attack surface reduction

Fig. 4

Procedure to identify highly relevant system calls through association analysis. On the left side, one-time offline processes derive association rules from system calls extracted from diverse container processes, and valid system calls are extracted from these rules. On the right side, the profile generator component utilizes the association rules to identify candidate system calls that exhibit high confidence with the monitored ones

Back to article page