Cloud Security Podcast

Learn Cloud Security in Public Cloud the unbiased way from CyberSecurity Experts solving challenges at Cloud Scale. We can be honest because we are not owned by Cloud Service Provider like AWS, Azure or Google Cloud. We aim to make the community learn Cloud Security through community stories from small - Large organisations solving multi-cloud challenges to diving into specific topics of Cloud Security. We LIVE STREAM interviews on Cloud Security Topics every weekend on Linkedin, YouTube, Facebook and Twitter with over 150 people watching and asking questions and interacting with the Guest.

https://www.cloudsecuritypodcast.tv

subscribe
share






episode 3: AWS Goat - Cloud Penetration Testing


Cloud Security Podcast -  This month we are talking about "Breaking the AWS Cloud" and next up on this series, we spoke to Nishant Sharma (Nishant's Linkedin), Director, Lab Platform, INE. If you have tried pentesting in AWS Cloud or want to start today with AWS Goat, then this episode with Nishant, behind AWS Goat will help you understand how you can upskill and maybe even show others how to be better at pentesting AWS Cloud.

Episode ShowNotes, Links and Transcript on Cloud Security Podcast: www.cloudsecuritypodcast.tv

Host Twitter: Ashish Rajan (@hashishrajan)

Guest Twitter:  Nishant Sharma (Nishant's Linkedin)

Podcast Twitter - @CloudSecPod @CloudSecureNews

If you want to watch videos of this LIVE STREAMED episode and past episodes - Check out our other Cloud Security Social Channels:

- Cloud Security News 

- Cloud Security Academy

Spotify TimeStamp for Interview Questions

(00:00) Introduction 

(03:51) snyk.io/csp

(04:51) What is Cloud Pentesting?

(06:19) Cloud pentesting vs Web App & Network

(08:37) What is AWS Goat?

(13:12) Do you need permission from AWS to do pentesting?

(14:03) Pentesting an application vs pentesting AWS S3

(15:40) What is AWS Goat testing?

(18:14) Cloud penetration testing tools

(19:59) How useful is a metadata of a cloud instance?

(22:24) AWS Pentesting and OWASP Top 10

(25:31) How to build internal training for Cloud Security?

(29:43) Keep building knowledge on AWS Goat

(30:33) Using CloudShell for AWS pentesting

(34:09) ChatGPT for cloud pentesting

(36:28) Vulnerable serverless application

(39:40) Pentesting Amazon ECS

(43:01) How do you protect against ECS misconfigurations?

(47:38) What is the future plan for AWS Goat?

(50:28) Fun Questions

See you at the next episode!


fyyd: Podcast Search Engine
share








 January 24, 2023  53m