Jupyter Notebooks are popular tools for running data science, machine learning and many other kinds of computing workflows on the go. However, they are essentially remote code execution toolkits which are easy to exploit. In this session we take a look at some simple attack vectors which put other users as well as the underlying infrastructure at risk and explore how can we use KubeArmor for restricting what users of Jupyter Notebooks can do.