Jump to content
YOUR-AD-HERE
HOSTING
TOOLS

Locked Packt – AWS Penetration Testing


itsMe

Recommended Posts

This is the hidden content, please

Get to grips with security assessment, vulnerability exploitation, workload security, and encryption with this guide to ethical hacking and learn to secure your AWS environment

Key Features

    Perform cybersecurity events such as red or blue team activities and functional testing
    Gain an overview and understanding of AWS penetration testing and security
    Make the most of your AWS cloud infrastructure by learning about AWS fundamentals and exploring pentesting best practices

Book Description

Cloud security has always been treated as the highest priority by AWS while designing a robust cloud infrastructure. AWS has now extended its support to allow users and security experts to perform penetration tests on its environment. This has not only revealed a number of loopholes and brought vulnerable points in their existing system to the fore, but has also opened up opportunities for organizations to build a secure cloud environment. This book teaches you how to perform penetration tests in a controlled AWS environment.

You’ll begin by performing security assessments of major AWS resources such as Amazon EC2 instances, Amazon S3, Amazon API Gateway, and AWS Lambda. Throughout the course of this book, you’ll also learn about specific tests such as exploiting applications, compromising Identity and Access Management (IAM) keys, testing permissions flaws, and discovering weak policies. Moving on, you’ll discover how to establish private-cloud access through backdoor Lambda functions. As you advance, you’ll explore the no-go areas where users can’t make changes due to vendor restrictions, and find out how you can avoid being flagged to AWS in these cases. Finally, this book will take you through tips and tricks for securing your cloud environment in a professional way.

By the end of this penetration testing book, you’ll have become well-versed in a variety of ethical hacking techniques for securing your AWS environment against modern cyber threats.

What you will learn

    Set up your AWS account and get well-versed in various pentesting services
    Delve into a variety of cloud pentesting tools and methodologies
    Discover how to exploit vulnerabilities in both AWS and applications
    Understand the legality of pentesting and learn how to stay in scope
    Explore cloud pentesting best practices, tips, and tricks
    Become competent at using tools such as Kali Linux, Metasploit, and Nmap
    Get to grips with post-exploitation procedures and find out how to write pentesting reports

Who this book is for

If you are a network engineer, system administrator, or system operator looking to secure your AWS environment against external cyberattacks, then this book is for you. Ethical hackers, penetration testers, and security consultants who want to enhance their cloud security skills will also find this book useful. No prior experience in penetration testing is required; however, some understanding in cloud computing or AWS cloud is recommended.

Table of Contents

    Building Your AWS Environment
    Pentesting and Ethical Hacking
    Exploring Pentesting and AWS
    Exploiting S3 Buckets
    Understanding Vulnerable RDS Services
    Setting Up and Pentesting AWS Aurora RDS
    Assessing and Pentesting Lambda Services
    Assessing AWS API Gateway
    Real-Life Pentesting with Metasploit and More!
    Pentesting Best Practices
    Staying Out of Trouble
    Other Projects with AWS

This is the hidden content, please

This is the hidden content, please

Link to comment
Share on other sites

Guest
This topic is now closed to further replies.
×
×
  • Create New...

Important Information

We have placed cookies on your device to help make this website better. You can adjust your cookie settings, otherwise we'll assume you're okay to continue.