Cover von AWS Penetration Testing wird in neuem Tab geöffnet
E-Medium

AWS Penetration Testing

Implement various security strategies on AWS using tools such as Kali Linux, Metasploit, and Nmap
Verfasser: Suche nach diesem Verfasser Helmus, Jonathan (Verfasser)
Jahr: 2020
Verlag: Birmingham, UK, Packt Publishing
Mediengruppe: Ebook
Download Zum Download von externem Anbieter wechseln - wird in neuem Tab geöffnet

Exemplare

StandorteStandort 2StatusVorbestellungenFristBarcodeLageplan
Standorte: proquest Standort 2: Status: Verfügbar Vorbestellungen: 0 Frist: Barcode: Lagepläne: Lageplan

Inhalt

Get to grips with security assessment, vulnerability exploitation, workload security, and encryption with this guide to ethical hacking and learn to secure your AWS environmentKey FeaturesPerform cybersecurity events such as red or blue team activities and functional testingGain an overview and understanding of AWS penetration testing and securityMake the most of your AWS cloud infrastructure by learning about AWS fundamentals and exploring pentesting best practicesBook DescriptionCloud security has always been treated as the highest priority by AWS while designing a robust cloud infrastructure. AWS has now extended its support to allow users and security experts to perform penetration tests on its environment. This has not only revealed a number of loopholes and brought vulnerable points in their existing system to the fore, but has also opened up opportunities for organizations to build a secure cloud environment. This book teaches you how to perform penetration tests in a controlled AWS environment.You'll begin by performing security assessments of major AWS resources such as Amazon EC2 instances, Amazon S3, Amazon API Gateway, and AWS Lambda. Throughout the course of this book, you'll also learn about specific tests such as exploiting applications, compromising Identity and Access Management (IAM) keys, testing permissions flaws, and discovering weak policies. Moving on, you'll discover how to establish private-cloud access through backdoor Lambda functions. As you advance, you'll explore the no-go areas where users can't make changes due to vendor restrictions, and find out how you can avoid being flagged to AWS in these cases. Finally, this book will take you through tips and tricks for securing your cloud environment in a professional way.By the end of this penetration testing book, you'll have become well-versed in a variety of ethical hacking techniques for securing your AWS environment against modern cyber threats.What you will learnSet up your AWS account and get well-versed in various pentesting servicesDelve into a variety of cloud pentesting tools and methodologiesDiscover how to exploit vulnerabilities in both AWS and applicationsUnderstand the legality of pentesting and learn how to stay in scopeExplore cloud pentesting best practices, tips, and tricksBecome competent at using tools such as Kali Linux, Metasploit, and NmapGet to grips with post-exploitation procedures and find out how to write pentesting reportsWho this book is forIf you are a network engineer, system administrator, or system operator looking to secure your AWS environment against external cyberattacks, then this book is for you. Ethical hackers, penetration testers, and security consultants who want to enhance their cloud security skills will also find this book useful. No prior experience in penetration testing is required; however, some understanding in cloud computing or AWS cloud is recommended. (Quelle:Verlag)

Details

Verfasser: Suche nach diesem Verfasser Helmus, Jonathan (Verfasser)
Verfasserangabe: Jonathan Helmus
Jahr: 2020
Verlag: Birmingham, UK, Packt Publishing
Systematik: Suche nach dieser Systematik proquest
Suche nach diesem Interessenskreis
ISBN: 978-1-83921-692-3
2. ISBN: 978-1-83921-386-1
Beschreibung: Online-Ressource, 330 Seiten
Schlagwörter: Ebook; Penetrationstest; Computersicherheit; Computerkriminalität; Hacker
Suche nach dieser Beteiligten Person
Sprache: Deutsch
Mediengruppe: Ebook