Buscadays Hasta 40% en libros importados  Ver más

menú

0
  • argentina
  • chile
  • colombia
  • españa
  • méxico
  • perú
  • estados unidos
  • internacional
portada Aws Penetration Testing: Beginner'S Guide to Hacking aws With Tools Such as Kali Linux, Metasploit, and Nmap (en Inglés)
Formato
Libro Físico
Año
2020
Idioma
Inglés
N° páginas
330
Encuadernación
Tapa Blanda
ISBN13
9781839216923

Aws Penetration Testing: Beginner'S Guide to Hacking aws With Tools Such as Kali Linux, Metasploit, and Nmap (en Inglés)

Jonathan Helmus (Autor) · Packt Publishing · Tapa Blanda

Aws Penetration Testing: Beginner'S Guide to Hacking aws With Tools Such as Kali Linux, Metasploit, and Nmap (en Inglés) - Jonathan Helmus

Libro Nuevo

$ 61.987

$ 103.311

Ahorras: $ 41.325

40% descuento
  • Estado: Nuevo
Origen: Estados Unidos (Costos de importación incluídos en el precio)
Se enviará desde nuestra bodega entre el Martes 23 de Julio y el Jueves 01 de Agosto.
Lo recibirás en cualquier lugar de Argentina entre 1 y 3 días hábiles luego del envío.

Reseña del libro "Aws Penetration Testing: Beginner'S Guide to Hacking aws With Tools Such as Kali Linux, Metasploit, and Nmap (en Inglés)"

Get to grips with security assessment, vulnerability exploitation, workload security, and encryption with this guide to ethical hacking and learn to secure your AWS environmentKey FeaturesPerform cybersecurity events such as red or blue team activities and functional testingGain an overview and understanding of AWS penetration testing and securityMake the most of your AWS cloud infrastructure by learning about AWS fundamentals and exploring pentesting best practicesBook DescriptionCloud security has always been treated as the highest priority by AWS while designing a robust cloud infrastructure. AWS has now extended its support to allow users and security experts to perform penetration tests on its environment. This has not only revealed a number of loopholes and brought vulnerable points in their existing system to the fore, but has also opened up opportunities for organizations to build a secure cloud environment. This book teaches you how to perform penetration tests in a controlled AWS environment. You'll begin by performing security assessments of major AWS resources such as Amazon EC2 instances, Amazon S3, Amazon API Gateway, and AWS Lambda. Throughout the course of this book, you'll also learn about specific tests such as exploiting applications, testing permissions flaws, and discovering weak policies. Moving on, you'll discover how to establish private-cloud access through backdoor Lambda functions. As you advance, you'll explore the no-go areas where users can't make changes due to vendor restrictions and find out how you can avoid being flagged to AWS in these cases. Finally, this book will take you through tips and tricks for securing your cloud environment in a professional way. By the end of this penetration testing book, you'll have become well-versed in a variety of ethical hacking techniques for securing your AWS environment against modern cyber threats.What you will learnSet up your AWS account and get well-versed in various pentesting servicesDelve into a variety of cloud pentesting tools and methodologiesDiscover how to exploit vulnerabilities in both AWS and applicationsUnderstand the legality of pentesting and learn how to stay in scopeExplore cloud pentesting best practices, tips, and tricksBecome competent at using tools such as Kali Linux, Metasploit, and NmapGet to grips with post-exploitation procedures and find out how to write pentesting reportsWho this book is forIf you are a network engineer, system administrator, or system operator looking to secure your AWS environment against external cyberattacks, then this book is for you. Ethical hackers, penetration testers, and security consultants who want to enhance their cloud security skills will also find this book useful. No prior experience in penetration testing is required; however, some understanding of cloud computing or AWS cloud is recommended.Table of ContentsBuilding Your AWS EnvironmentPentesting and Ethical HackingExploring Pentesting and AWSExploiting S3 BucketsUnderstanding Vulnerable RDS ServicesSetting Up and Pentesting AWS Aurora RDSAssessing and Pentesting Lambda ServicesAssessing AWS API GatewayReal-Life Pentesting with Metasploit and More!Pentesting Best PracticesStaying Out of Trouble Other Projects with AWS

Opiniones del libro

Ver más opiniones de clientes
  • 0% (0)
  • 0% (0)
  • 0% (0)
  • 0% (0)
  • 0% (0)

Preguntas frecuentes sobre el libro

Todos los libros de nuestro catálogo son Originales.
El libro está escrito en Inglés.
La encuadernación de esta edición es Tapa Blanda.

Preguntas y respuestas sobre el libro

¿Tienes una pregunta sobre el libro? Inicia sesión para poder agregar tu propia pregunta.

Opiniones sobre Buscalibre

Ver más opiniones de clientes