Details zum E-Book

Cloud Penetration Testing for Red Teamers. Learn how to effectively pentest AWS, Azure, and GCP applications

Cloud Penetration Testing for Red Teamers. Learn how to effectively pentest AWS, Azure, and GCP applications

Kim Crawley

E-book
With AWS, Azure, and GCP gaining prominence, mastering their unique features, ecosystems, and penetration testing protocols has become an indispensable skill, which is precisely what this pentesting guide for cloud platforms will help you achieve. As you navigate through the chapters, you’ll explore the intricacies of cloud security testing and gain valuable insights into how pentesters and red teamers evaluate cloud environments effectively.
In addition to its coverage of these cloud platforms, the book also guides you through modern methodologies for testing containerization technologies such as Docker and Kubernetes, which are fast becoming staples in the cloud ecosystem. Additionally, it places extended focus on penetration testing AWS, Azure, and GCP through serverless applications and specialized tools. These sections will equip you with the tactics and tools necessary to exploit vulnerabilities specific to serverless architecture, thus providing a more rounded skill set.
By the end of this cloud security book, you’ll not only have a comprehensive understanding of the standard approaches to cloud penetration testing but will also be proficient in identifying and mitigating vulnerabilities that are unique to cloud environments.
  • 1. How Do Enterprises Utilize and Implement Cloud Networks?
  • 2. How Are Cloud Networks Cyber Attacked?
  • 3. Key Concepts for Pentesting Today's Cloud Networks
  • 4. Security Features in AWS
  • 5. Pentesting AWS Features through Serverless Applications and Tools
  • 6. Pentesting Containerized Applications in AWS
  • 7. Security Features in Azure
  • 8. Pentesting Azure Features through Serverless Applications and Tools
  • 9. Pentesting Containerized Applications in Azure
  • 10. Security Features in GCP
  • 11. Pentesting GCP Features through Serverless Applications and Tools
  • 12. Pentesting Containerized Applications in GCP
  • 13. Best Practices and Summary
  • Titel: Cloud Penetration Testing for Red Teamers. Learn how to effectively pentest AWS, Azure, and GCP applications
  • Autor: Kim Crawley
  • Originaler Titel: Cloud Penetration Testing for Red Teamers. Learn how to effectively pentest AWS, Azure, and GCP applications
  • ISBN: 9781803248868, 9781803248868
  • Veröffentlichungsdatum: 2023-11-24
  • Format: E-book
  • Artikelkennung: e_3pi0
  • Verleger: Packt Publishing