Cloud Security Podcast

Learn Cloud Security in Public Cloud the unbiased way from CyberSecurity Experts solving challenges at Cloud Scale. We can be honest because we are not owned by Cloud Service Provider like AWS, Azure or Google Cloud. We aim to make the community learn Cloud Security through community stories from small - Large organisations solving multi-cloud challenges to diving into specific topics of Cloud Security. We LIVE STREAM interviews on Cloud Security Topics every weekend on Linkedin, YouTube, Facebook and Twitter with over 150 people watching and asking questions and interacting with the Guest.

https://www.cloudsecuritypodcast.tv

subscribe
share






episode 4: AWS Cloud Penetration Testing Explained with Example


Cloud Security Podcast -  This month we are talking about "Breaking the AWS Cloud" and next up on this series, we spoke to Seth Art (Seth's Linkedin) Cloud Penetration Testing Lead (Principal) at Bishop Fox. AWS cloud project to pentest AWS cloud architecture are not spoken about much - this stops today. We have Seth who works in the Cloud Penetration testing space to talk about open source tools and what Cloud pentesting is all about.

Episode ShowNotes, Links and Transcript on Cloud Security Podcast: www.cloudsecuritypodcast.tv

Host Twitter: Ashish Rajan (@hashishrajan)

Guest Twitter:  Seth Art (Seth's Linkedin)

Podcast Twitter - @CloudSecPod @CloudSecureNews

If you want to watch videos of this LIVE STREAMED episode and past episodes - Check out our other Cloud Security Social Channels:

- Cloud Security News 

- Cloud Security Academy

Spotify TimeStamp for Interview Questions

(00:00) Introduction

(04:24) A bit about Seth

(06:10) Web App Pentesting vs Cloud Pentesting

(08:11) Working with scale of multiple AWS accounts

(10:20) What can you expect to find with Cloud Pentesting?

(12:14) Foundational pieces about approaching pentesting in Cloud

(15:19) How to start a Cloud Pentest?

(18:25) The importance of IAM

(23:43) Common services in AWS to look at

(25:58) Mistakes people make for scoping

(29:18) The role of shared responsibility in Cloud Pentesting

(32:38) Boundaries for AWS pentesting

(35:13) Nmap between 2 EC2 instances

(36:37) How do you explain the findings?

(40:26) Skillsets required to transition to Cloud Pentesting

(45:41) Transitioning from Kubernetes to Cloud Pentesting

(48:55) Resources for learning about Cloud Pentesting.

(49:47) The Fun Section

See you at the next episode!


fyyd: Podcast Search Engine
share








 January 30, 2023  53m