Class Central is learner-supported. When you buy through links on our site, we may earn an affiliate commission.

YouTube

All Your Cloud Are Belong To Us - Hunting Compromise in Azure

BSidesLV via YouTube

Overview

Explore techniques for detecting and investigating compromises in Azure cloud environments in this 50-minute conference talk from BSidesLV 2018. Learn about common attack vectors, indicators of compromise, and effective hunting strategies specific to Azure infrastructure. Gain insights into cloud security best practices and tools for monitoring and protecting Azure resources from potential threats.

Syllabus

CG - All Your Cloud Are Belong To Us - Hunting Compromise in Azure - Nate Warfield

Taught by

BSidesLV

Reviews

Start your review of All Your Cloud Are Belong To Us - Hunting Compromise in Azure

Never Stop Learning.

Get personalized course recommendations, track subjects and courses with reminders, and more.

Someone learning on their laptop while sitting on the floor.