Hands-on AWS penetration testing with Kali Linux set up a virtual lab and pentest major AWS services, including EC2, S3, Lambda, and CloudFormation

Identify tools and techniques to secure and perform a penetration test on an AWS infrastructure using Kali Linux Key Features Efficiently perform penetration testing techniques on your public cloud instances Learn not only to cover loopholes but also to automate security monitoring and alerting with...

Full description

Bibliographic Details
Main Authors: Gilbert, Karl, Caudill, Benjamin (Author)
Format: eBook
Language:English
Published: Birmingham, UK Packt Publishing 2019
Subjects:
Online Access:
Collection: O'Reilly - Collection details see MPG.ReNa
LEADER 04298nmm a2200445 u 4500
001 EB001923458
003 EBX01000000000000001086360
005 00000000000000.0
007 cr|||||||||||||||||||||
008 210123 ||| eng
020 |a 9781789139037 
050 4 |a QA76.9.A25 
100 1 |a Gilbert, Karl 
245 0 0 |a Hands-on AWS penetration testing with Kali Linux  |b set up a virtual lab and pentest major AWS services, including EC2, S3, Lambda, and CloudFormation  |c Karl Gilbert, Benjamin Caudill 
260 |a Birmingham, UK  |b Packt Publishing  |c 2019 
300 |a 1 volume  |b illustrations 
505 0 |a Includes bibliographical references 
653 |a Kali Linux / http://id.loc.gov/authorities/names/n2014001932 
653 |a Cloud computing / fast 
653 |a Infonuagique 
653 |a Computer networks / Security measures / http://id.loc.gov/authorities/subjects/sh94001277 
653 |a Amazon Web Services (Firm) / http://id.loc.gov/authorities/names/no2015140713 
653 |a Kali Linux / fast 
653 |a Computer networks / Security measures / fast 
653 |a Tests d'intrusion 
653 |a Cloud computing / http://id.loc.gov/authorities/subjects/sh2008004883 
653 |a Penetration testing (Computer security) / fast 
653 |a Réseaux d'ordinateurs / Sécurité / Mesures 
653 |a Penetration testing (Computer security) / http://id.loc.gov/authorities/subjects/sh2011003137 
653 |a Amazon Web Services (Firm) / fast 
700 1 |a Caudill, Benjamin  |e author 
041 0 7 |a eng  |2 ISO 639-2 
989 |b OREILLY  |a O'Reilly 
776 |z 9781789136722 
856 4 0 |u https://learning.oreilly.com/library/view/~/9781789136722/?ar  |x Verlag  |3 Volltext 
082 0 |a 331 
082 0 |a 005.8 
520 |a Identify tools and techniques to secure and perform a penetration test on an AWS infrastructure using Kali Linux Key Features Efficiently perform penetration testing techniques on your public cloud instances Learn not only to cover loopholes but also to automate security monitoring and alerting within your cloud-based deployment pipelines A step-by-step guide that will help you leverage the most widely used security platform to secure your AWS Cloud environment Book Description The cloud is taking over the IT industry. Any organization housing a large amount of data or a large infrastructure has started moving cloud-ward - and AWS rules the roost when it comes to cloud service providers, with its closest competitor having less than half of its market share. This highlights the importance of security on the cloud, especially on AWS.  
520 |a By the end of this book, you will be able to identify possible vulnerable areas efficiently and secure your AWS cloud environment. What you will learn Familiarize yourself with and pentest the most common external-facing AWS services Audit your own infrastructure and identify flaws, weaknesses, and loopholes Demonstrate the process of lateral and vertical movement through a partially compromised AWS account Maintain stealth and persistence within a compromised AWS account Master a hands-on approach to pentesting Discover a number of automated tools to ease the process of continuously assessing and improving the security stance of an AWS infrastructure Who this book is for If you are a security analyst or a penetration t.. 
520 |a While a lot has been said (and written) about how cloud environments can be secured, performing external security assessments in the form of pentests on AWS is still seen as a dark art. This book aims to help pentesters as well as seasoned system administrators with a hands-on approach to pentesting the various cloud services provided by Amazon through AWS using Kali Linux. To make things easier for novice pentesters, the book focuses on building a practice lab and refining penetration testing with Kali Linux on the cloud. This is helpful not only for beginners but also for pentesters who want to set up a pentesting environment in their private cloud, using Kali Linux to perform a white-box assessment of their own cloud resources. Besides this, the book covers a large variety of AWS services that are often overlooked during a pentest - from serverless infrastructure to automated deployment pipelines.