Penetration Testing Azure for Ethical Hackers: Develop practical skills to perform pentesting and risk assessment of Microsoft Azure environments


Penetration Testing Azure for Ethical Hackers: Develop practical skills to perform pentesting and risk assessment of Microsoft Azure environments
Author: David Okeyode ,Karl Fosaaen ,Charles Horton (Foreword)
Publisher Finelybook 出版社: Packt Publishing (November 25,2021)
Language 语言: English
pages 页数: 352 pages
ISBN-10 书号: 1839212934
ISBN-13 书号: 9781839212932


Book Description
Simulate real-world attacks using tactics,techniques,and procedures that adversaries use during cloud breaches

Key Features
Understand the different Azure attack techniques and methodologies used Author: hackers
Find out how you can ensure end-to-end cybersecurity in the Azure ecosystem
Discover various tools and techniques to perform successful penetration tests on your Azure infrastructure
Security professionals working with Azure will be able to put their knowledge to work with this practical guide to penetration testing. The book provides a hands-on approach to exploring Azure penetration testing methodologies that will help you get up and running in no time with the help of a variety of real-world examples,scripts,and ready-to-use source code.
As you learn about the Microsoft Azure platform and understand how hackers can attack resources hosted in the Azure cloud,you’ll find out how to protect your environment Author: identifying vulnerabilities,along with extending your pentesting tools and capabilities. This book starts Author: taking you through the prerequisites for pentesting Azure and shows you how to set up a pentesting lab. You’ll then simulate attacks on Azure assets such as web applications and virtual machines from anonymous and authenticated perspectives. Finally,you’ll learn about the opportunities for privilege escalation in Azure tenants and ways in which an attacker can create persistent access to an environment.
Author: the end of this book,you’ll be able to leverage your ethical hacking skills to identify and implement different tools and techniques to perform successful penetration tests on your own Azure infrastructure.

What you will learn
Identify how administrators misconfigure Azure services,leaving them open to exploitation
Understand how to detect cloud infrastructure,service,and application misconfigurations
Explore processes and techniques for exploiting common Azure security issues
Use on-premises networks to pivot and escalate access within Azure
Diagnose gaps and weaknesses in Azure security implementations
Understand how attackers can escalate privileges in Azure AD

打赏
未经允许不得转载:finelybook » Penetration Testing Azure for Ethical Hackers: Develop practical skills to perform pentesting and risk assessment of Microsoft Azure environments

相关推荐

  • 暂无文章

评论 抢沙发

  • 昵称 (必填)
  • 邮箱 (必填)
  • 网址

觉得文章有用就打赏一下

您的打赏,我们将继续给力更多优质内容

支付宝扫一扫打赏

微信扫一扫打赏