HemSök efter kurserHacking and Securing Cloud Infrastructure

Hacking and Securing Cloud Infrastructure


Utbildningsformer
Remote

Längd
4 dagar

Pris
34160 kr

Whether you are an Architect, Developer, Pen Tester, Security or DevOps Engineer, or anyone with a need to understand and manage cloud security vulnerabilities, specifically in a Cloud and Cloud Native environment, understanding relevant hacking techniques, and knowing how to protect yourself from them is critical. Offensive Cloud Hacking, covers both the theory as well as the practical through a number of modern techniques that may be used to compromise various Cloud services and infrastructure.

Learners will be provided with numerous cloud security scripts and tools (some public and some NotSoPublic) will also be provided during the training, along with the student handouts. The course also comes with detailed answer sheets. That is a step by step walkthrough of how every exercise within the class needs to be solved. These answer sheets are also provided to students at the end of the class.

Who Should take this course;

Cloud Administrators, Developers, Solutions Architects, DevOps Engineers, SOC Analysts, Penetration Testers, Network Engineers, security professionals and enthusiasts and anyone who wants to take their offensive cloud hacking skills to the next level.

Uncover and harden your organisation’s cloud attack surface by building a team that can test, identify, and guide developers to remediate – and further avoid – the emergence of cloud-based vulnerabilities and misconfigurations.

Trained delegates can:

  • Perform testing to identify and safely exploit complex vulnerabilities and security misconfigurations in AWS, Microsoft Azure, and Google Cloud Platform (GCP)
  • Design this testing around real-world attacker behaviour and tooling, making it relevant to the threats facing your organisation
  • Identify the attack surface exposure created by cloud-based services such as virtual machines (VMs), buckets, container as a service (CaaS) platforms, and serverless functions
  • Exploit, defend, and audit containerisation environments
  • Collaboratively plan cloud defence strategies that include patching, asset inventory management, and other security controls
  • Recommend and help implement cloud-based attack detection and response tactics
  • Understand the business impact of cloud misconfigurations and vulnerabilities, and articulate this to key stakeholders
  • Contribute to a secure cloud roadmap by understanding the balance between cloud growth and risk and the implications of different cloud architecture models
  • Take on greater responsibility in the team and become an advocate of security in the wider business

Prior pen test / security experience is not a strict requirement, however, some knowledge of Cloud Services and familiarity with common command-line syntax will be beneficial.

Introduction to Cloud Computing:
  • Introduction to cloud and why cloud security matters
  • Comparison with conventional security models
  • Shared responsibility model
  • Legalities around Cloud Pentesting
Enumeration of Cloud environments:
  • DNS based enumeration
  • OSINT techniques for cloud-based asset
Gaining Entry in Cloud Environment:
  • Serverless based attacks (AWS Lambda / Azure & Google functions)
  • Web application Attacks
  • Exposed Service ports
Attacking Specific Cloud Services:
  • Storage Attacks
  • Azure AD Attacks
  • Containers and Kubernetes Clusters
  • IAM Misconfiguration Attacks
  • Roles and permissions-based attacks
  • Attacking Cognito misconfigurations
Post – Exploitation:
  • Persistence in Cloud
  • Post exploit enumeration
  • Snapshot access
  • Backdooring the account
Auditing and Benchmarking of Cloud:
  • Preparing for the audit
  • Automated auditing via tools
  • Golden Image / Docker image audits
  • Relevant Benchmarks for cloud
Defence - Identification of cloud assets:
  • Inventory Extraction for AWS, Azure and GCP
  • Continuous inventory management
Defence - Protection of Cloud Assets:
  • Principle of least privilege
  • Control Plane and Data Plane Protection
  • Financial Protections
  • Metadata API Protection
  • Cloud specific Protections
  • Windows / Linux IaaS auditing
Defence - Detection of Security issues:
  • Setting up Monitoring and logging of the environment
  • Identifying attack patterns from logs
  • Monitoring in multi-cloud environment
Defence - Response to Attacks
  • Automated Defence techniques
  • Cloud Defence Utilities
  • Validation of Setup