AWS Penetration Testing: Implement various security strategies on AWS using tools such as Kali Linux, Metasploit, and Nmap

AWS Penetration Testing: Implement various security strategies on AWS using tools such as Kali Linux, Metasploit, and Nmap

English | 2020 | ISBN: 978-1839216923 | 330 Pages | PDF, EPUB, MOBI | 75 MB

Get to grips with security assessment, vulnerability exploitation, workload security, and encryption with this guide to ethical hacking and learn to secure your AWS environment
Cloud security has always been treated as the highest priority by AWS while designing a robust cloud infrastructure. AWS has now extended its support to allow users and security experts to perform penetration tests on its environment. This has not only revealed a number of loopholes and brought vulnerable points in their existing system to the fore, but has also opened up opportunities for organizations to build a secure cloud environment. This book teaches you how to perform penetration tests in a controlled AWS environment.
You’ll begin by performing security assessments of major AWS resources such as Amazon EC2 instances, Amazon S3, Amazon API Gateway, and AWS Lambda. Throughout the course of this book, you’ll also learn about specific tests such as exploiting applications, compromising Identity and Access Management (IAM) keys, testing permissions flaws, and discovering weak policies. Moving on, you’ll discover how to establish private-cloud access through backdoor Lambda functions. As you advance, you’ll explore the no-go areas where users can’t make changes due to vendor restrictions, and find out how you can avoid being flagged to AWS in these cases. Finally, this book will take you through tips and tricks for securing your cloud environment in a professional way.
By the end of this penetration testing book, you’ll have become well-versed in a variety of ethical hacking techniques for securing your AWS environment against modern cyber threats.
What you will learn

  • Set up your AWS account and get well-versed in various pentesting services
  • Delve into a variety of cloud pentesting tools and methodologies
  • Discover how to exploit vulnerabilities in both AWS and applications
  • Understand the legality of pentesting and learn how to stay in scope
  • Explore cloud pentesting best practices, tips, and tricks
  • Become competent at using tools such as Kali Linux, Metasploit, and Nmap
  • Get to grips with post-exploitation procedures and find out how to write pentesting reports
Homepage