Introduction to AWS Penetration Testing.

Get a comprehensive, user-friendly introduction to pentesting to exploit common flaws in the AWS security environment.

Saved in:
Bibliographic Details
Corporate Author: linkedin.com (Firm)
Other Authors: , ITProTV (Speaker)
Format: Electronic Video
Language:English
Published: Carpenteria, CA linkedin.com, 2022.
Subjects:
Online Access:CONNECT
Description
Summary:Get a comprehensive, user-friendly introduction to pentesting to exploit common flaws in the AWS security environment.
When it comes to hosting resources for today's largest companies, AWS is the world's leading cloud platform. While AWS provides its customers with top-notch protection, security issues and data breaches still can and do occur, and you need to be ready to respond to them effectively. One of the best courses of action is penetration testing, which can help you discover potential security issues long before they ever become full-fledged incidents. Check out this beginner-friendly course from ITProTV to gain more experience exploiting security flaws in the AWS environment. Brush up your knowledge base by walking through some of the most relevant and basic AWS concepts and skills. Explore how to leverage useful administrative and security tools specific to pentesters in AWS, including Pacu, AWSBucketDump, GrayhatWarfare, flaws.cloud, CloudGoat, and more. By the end of this course, you'll be ready to apply your new skills as a defense against a variety of real-world AWS security issues. Note: This course was created by ITProTV. We are pleased to host this content in our library.
Item Description:10/03/202212:00:00AM
Physical Description:1 online resource
Playing Time:08:h::47
Format:Latest version of the following browsers: Chrome, Safari, Firefox, or Internet Explorer. Adobe Flash Player Plugin. JavaScript and cookies must be enabled. A broadband Internet connection.