Class Central is learner-supported. When you buy through links on our site, we may earn an affiliate commission.

YouTube

All Your Cloud Are Belong to Us - Hunting Compromise in Azure

Kaspersky via YouTube

Overview

Explore the evolution of IT infrastructure and cloud security challenges in this 25-minute conference talk from Security Analyst Summit 2018. Gain insights into how migrating to the cloud can inadvertently expose internal systems to the internet, leading to unexpected security risks. Examine the shared responsibility model for IaaS, PaaS, and SaaS environments, and understand the importance of securing cloud marketplaces as supply chains. Learn about hunting NoSQL compromises in Azure, configuring Network Security Groups, and addressing the rise of cryptominers in 2018. Discover best practices for maintaining robust cloud security and protecting your organization from potential threats in the rapidly changing landscape of cloud computing.

Syllabus

Intro
CAPTAIN: WHAT HAPPEN?
2017: SOMEBODY SET UP US THE BOMB
OPERATOR: WE GET SIGNAL
HUNTING NOSQL COMPROMISE IN AZURE
OPERATOR: MAIN SCREEN TURN ON TURN ON
NETWORK SECURITY GROUP (AZURE)
AMI SECURITY GROUPS (AWS)
CATS: HOW ARE YOU GENTLEMEN!!
CATS: YOU ARE ON THE WAY TO DESTRUCTION
YOUR IAAS SECURITY IS YOUR RESPONSIBILITY
PAAS & SAAS ARE SHARED RESPONSIBILITY
CLOUD MARKETPLACES ARE SUPPLY CHAINS
2018: YEAR OF THE CRYPTOMINER
CAPTAIN: FOR GREAT JUSTICE

Taught by

Kaspersky

Reviews

Start your review of All Your Cloud Are Belong to Us - Hunting Compromise in Azure

Never Stop Learning.

Get personalized course recommendations, track subjects and courses with reminders, and more.

Someone learning on their laptop while sitting on the floor.