Events > Event Details

Course

Attack and Defence in AWS: Chaining vulnerabilities to go beyond the OWASP Top 10

Attacking the most popular cloud provider - AWS, requires the knowledge of how different services are setup, what defences do we need to bypass, what service attributes can be abused, where can information be leaked, how do I escalate privileges, what about monitoring solutions that may be present in the environment and so on! We try to answer these questions through this training which will attempt to take you on a journey as an attacker, focused on breaking apps and servers in AWS through various interactive and hands-on scenario driven labs.

Key Information