[ Certified Ethical Hacker v10 ] :: [ Chapter 9 ] :: Hacking in the Cloud

Hacking in the Cloud

ECC will expect you to know the usual litany of cloud info, for instance:

“as a service” – SaaS, PaaS, IaaS

Cloud types: public, private, community, hybrid

Security organizations like the Cloud Security Alliance (CSA)

Security frameworks like the Trusted Computing Model

Pen Testing in the Cloud

https://www.hackingtutorials.org/general-tutorials/penetration-testing-cloud/

https://www.udemy.com/course/cloud-hacking/

Techniques

Scanning Amazon ECC

Session riding

Cross-guest VM breash (a side channel attack)

“Secure Cloud Computing: 7 Ways Iā€™d Hack You On AWS”

https://adeliarisk.com/secure-cloud-computing-7-ways-id-hack-aws/