SANS Cloud Security
SANS Cloud Security
  • 377
  • 349 822
HANDS-ON WORKSHOP: Transitioning to Containerization: Aviata Chapter 3
Join Ahmed Abugharbia for chapter 3 of the Aviata Cloud Solo Flight Challenge, where you'll soar through the essentials of Kubernetes. This workshop covers fundamental concepts, deployment strategies, and critical security practices to smoothly transition from traditional cloud instances to a robust containerized infrastructure.
Elevate your cloud skills and ensure your Kubernetes environment is secure and scalable in this engaging and informative session...
Learning Objectives:
- Understand the basic terminology and concepts of Kubernetes
- Explore different Kubernetes implementation options
- Learn to deploy a containerized application on Kubernetes
- Gain insight into basic security controls within Kubernetes
About the Speaker:
Ahmed Abugharbia works for CDW’s Managed Security Services. He manages a team of engineers that are responsible for building managed cloud security services. Ahmed is also a co-founder of Cystack consulting, which has been serving clients in the Middle East since 2010. Over the past 15 years, Ahmed has worked on a wide range of security projects and technologies, from securing networks and applications to Penetration Testing and Incident Handling. With introduction of cloud services, Ahmed has turned his interest into Cloud Security and DevSecOps. Ahmed is an instructor for SEC540: Cloud Security and DevSecOps Automation. Learn more about Ahmed at www.sans.org/profiles/ahmed-abugharbia/
This workshop supports content and knowledge from SEC540: Cloud Security and DevSecOps Automation. Learn more about the course at www.sans.org/cyber-security-courses/cloud-security-devsecops-automation/
SANS Cloud Security focuses the deep resources of SANS on the growing threats to The Cloud by providing training, GIAC certification, research, and community initiatives to help security professionals build, deploy and manage secure cloud infrastructure, platforms, and applications.
SANS Cloud Security Curriculum: www.sans.org/cloud-security
GIAC Cloud Security Certifications: www.giac.org/focus-areas/cloud-security/
LinkedIn: www.linkedin.com/showcase/sanscloudsec/
Discord: www.sansurl.com/cloud-discord
Twitter: @SANSCloudSec
มุมมอง: 154

วีดีโอ

Defending Against Path Traversal Attacks
มุมมอง 220หลายเดือนก่อน
Join Jason Lam, a principal instructor at SANS Institute, as he delves into the critical topic of path traversal vulnerabilities. This video provides a comprehensive overview of how these vulnerabilities impact web applications, APIs, and security appliances, and offers practical advice on how to safeguard your systems against these threats. This topic, along with many others, is covered in-dep...
Evolution of SIEM in the Cloud
มุมมอง 289หลายเดือนก่อน
In recent years, the SIEM landscape has changed dramatically. No longer just data storage systems, SIEM platforms have become vital centers filled with key insights. Watch this webcast to explore modern SIEM's evolution from old methods to cloud-based platforms utilizing AI and machine learning. Learn how SIEM integrates with XDR, IAM, and the MITRE ATT&CK framework, highlighting its crucial ro...
Centralizing Cloud Logs and Events with Microsoft Sentinel
มุมมอง 3852 หลายเดือนก่อน
Centralized cloud logging and monitoring is a crucial aspect of enterprise multicloud environments. Pulling cross-cloud events into a central SIEM / SOAR solution offers a consolidated view of all important logs and events generated across various accounts and regions, providing a single point of log access and an opportunity for log correlation. In this webcast, join the authors of SEC549: Clo...
Operating System Command Injection
มุมมอง 7562 หลายเดือนก่อน
Operating System (OS) Command Injection is a critical vulnerability that often affects security appliances and other IoT-like devices. However, as recent issues across multiple languages have shown, it may affect web applications and APIs across a wide range of applications. This video explains why OS command injection happens, and how to prevent it in common languages like Python. About the Sp...
HANDS-ON WORKSHOP: Prevent Remote Code Executions with Private Endpoints: Aviata Chapter 2
มุมมอง 1812 หลายเดือนก่อน
In this chapter of the Aviata Cloud Solo Flight Challenge workshop series, you will learn to utilize Private Endpoints to allow secure connections to cloud services without internet access. Dive into a real-world AWS Lambda application to see how attackers can exploit misconfigured endpoints to exfiltrate data and execute remote code. Gain practical skills to lock down your Lambda, secure IAM c...
HANDS-ON WORKSHOP: Making Mistakes Publicly, Cloud Edition: Aviata Chapter 1
มุมมอง 2862 หลายเดือนก่อน
Public Cloud Environments can make things, well, rather public. While there are ways to prevent this, and the cloud providers have made strides, retroactive changes are not a thing. As such, we still find very poorly configured environments today. Join us for this first of eight workshops in the Aviata Solo Flight Challenge Workshop series where you’ll learn how to look at a target organization...
Preventing SQL Injection in Python
มุมมอง 4592 หลายเดือนก่อน
SANS Cloud Security focuses the deep resources of SANS on the growing threats to The Cloud by providing training, GIAC certification, research, and community initiatives to help security professionals build, deploy and manage secure cloud infrastructure, platforms, and applications. SQL Injection, while I often consider it the "least necessary" vulnerability, just doesn't appear to go away. CIS...
Prevent Cloud Incidents from Becoming Cloud Breaches
มุมมอง 4602 หลายเดือนก่อน
The number of cloud security breaches in the headlines have been staggering lately. It seems like a week cannot go by without a massive amount of sensitive data being leaked from either AWS, Azure, or Google Cloud. One example that would be funny if it were not so sad is the September 2023 incident where the Microsoft AI team leaked 38TB of sensitive data, including employee workstation backups...
The 8 Domains of the Cloud Security Maturity Model
มุมมอง 1942 หลายเดือนก่อน
Are you a security leader who needs to develop or mature a plan for your cloud security program? Join us for this 8-part series with Jason Lam, Principal Instructor and author of LDR520: Cloud Security for Leaders. Jason will cover the 8 Domains of the Cloud Security Maturity Model. This framework guides organizations along the complex journey of achieving a high level of cloud security with me...
JWTs The Good, the Bad, and the Ugly Security Edition
มุมมอง 3614 หลายเดือนก่อน
JSON Web Tokens (JWTs) are a popular way of securely transmitting information between parties. They have numerous benefits, such as being stateless, easily verifiable, and compatible with many different platforms. However, despite their advantages, JWTs can also present a number of security risks if not properly implemented or used. In this talk, we will explore the good, the bad, and the ugly ...
Secure Service Configuration Poster Resource Demo
มุมมอง 4474 หลายเดือนก่อน
Join Brandon Evans as he walks through this poster which compares and contrasts the popular security services of each major cloud provider - Amazon Web Services (AWS), Google Cloud Platform (GCP), and Microsoft Azure. By identifying insecure defaults and little-known security features, you can ensure the security of your organization's assets across each public cloud environment. - Secure Servi...
Multicloud Command Line Cheat Sheet Resource Demo
มุมมอง 4725 หลายเดือนก่อน
Join Brandon Evans as he walks through the Multicloud Command Line Cheat Sheet section by section, including demos using the new SANS Cloud Flight Simulator. This free downloadable cheat sheet covers how to use CLIs to interact with the three most popular cloud platforms: Amazon Web Services (AWS), Google Cloud Platform (GCP), and Microsoft Azure. - Multicloud CLI Cheat Sheet Download: www.sans...
Cloud Flight Simulator Part 4: Least Privileged Pods with Kubernetes Workloads
มุมมอง 2055 หลายเดือนก่อน
Before you can help DevOps teams solve security problems and improve their security programs, you need to understand how they think, how they work, and the tools that they use. In the final part of the Cloud Security Flight Simulator series, SEC540 lead author and instructor Eric Johnson teaches how to enable workload identity for AWS Elastic Kubernetes Service (EKS) and Azure Kubernetes Servic...
Cloud Flight Simulator Part 3 Safeguarding the Software Supply Chain
มุมมอง 1895 หลายเดือนก่อน
Before you can help DevOps teams solve security problems and improve their security programs, you need to understand how they think, how they work, and the tools that they use. Part 3: In a recent Sonatype State of the Supply Chain report, a 750% year-over-year increase in supply chain attacks was observed. In response to the increase in supply chain attacks, an Executive Order led to the devel...
Cloud Flight Simulator Part 2: Protecting Kubernetes Clusters with Admission
มุมมอง 2206 หลายเดือนก่อน
Cloud Flight Simulator Part 2: Protecting Kubernetes Clusters with Admission
Cloud Flight Simulator Part 1: GitLab CI, Workflows, and Secrets
มุมมอง 1.1K6 หลายเดือนก่อน
Cloud Flight Simulator Part 1: GitLab CI, Workflows, and Secrets
Nate Lee: Building a GenAI Security App for Fun (and No Profit) | Season 2, Ep 10
มุมมอง 3017 หลายเดือนก่อน
Nate Lee: Building a GenAI Security App for Fun (and No Profit) | Season 2, Ep 10
Fred Bret-Mounet: Eating Pasta and Not Building Fort Knox | Season 2 Ep9
มุมมอง 737 หลายเดือนก่อน
Fred Bret-Mounet: Eating Pasta and Not Building Fort Knox | Season 2 Ep9
Get to Know Brandon Evans, SANS Certified Instructor, Lead Author of SANS SEC510
มุมมอง 1118 หลายเดือนก่อน
Get to Know Brandon Evans, SANS Certified Instructor, Lead Author of SANS SEC510
Failing to Scale: Bumps in the Road While Scaling Cloud Access
มุมมอง 1558 หลายเดือนก่อน
Failing to Scale: Bumps in the Road While Scaling Cloud Access
How Ramp Manages Authorization in the Cloud and Achieves Least Privilege
มุมมอง 1168 หลายเดือนก่อน
How Ramp Manages Authorization in the Cloud and Achieves Least Privilege
Crossing the Bridge - A Journey Through Attack Vectors in Managed Kubernetes Services
มุมมอง 1968 หลายเดือนก่อน
Crossing the Bridge - A Journey Through Attack Vectors in Managed Kubernetes Services
Keynote | The Latest Cloud Security Megatrend: AI for Security
มุมมอง 7138 หลายเดือนก่อน
Keynote | The Latest Cloud Security Megatrend: AI for Security
Practical Security Monitoring and Response in Microsoft Azure
มุมมอง 4638 หลายเดือนก่อน
Practical Security Monitoring and Response in Microsoft Azure
Beyond the Perimeter: Uncovering the Hidden Threat of Data Exfiltration in Google Cloud Platform
มุมมอง 1488 หลายเดือนก่อน
Beyond the Perimeter: Uncovering the Hidden Threat of Data Exfiltration in Google Cloud Platform
Oops, I Leaked It Again - How We Found PII in Exposed RDS Snapshots
มุมมอง 1268 หลายเดือนก่อน
Oops, I Leaked It Again - How We Found PII in Exposed RDS Snapshots
Real World Lessons Learned from 18 months of CIEM implementations in the Enterprise
มุมมอง 4148 หลายเดือนก่อน
Real World Lessons Learned from 18 months of CIEM implementations in the Enterprise
Detection and remediation playbook in GCP
มุมมอง 1478 หลายเดือนก่อน
Detection and remediation playbook in GCP
eBPF Superpowers for Enhanced Cloud Native Security
มุมมอง 1338 หลายเดือนก่อน
eBPF Superpowers for Enhanced Cloud Native Security

ความคิดเห็น

  • @DrNeedles54
    @DrNeedles54 25 วันที่ผ่านมา

    I use a tool that helps with so many points you mentioned - ArmorCode - normalizes across scanners and internal data sources like CMDB + Reprioritizes based on context of internal systems + Automates manual remediation tasks + Tailored reports to various stakeholders. Check it out!

  • @noname-vl6vy
    @noname-vl6vy หลายเดือนก่อน

    this is a big help but can you have a session where you filter the logs from the aws side before sending it to sentinel? is it even possible? how?

  • @TheAckdog
    @TheAckdog หลายเดือนก่อน

    Appreciate the workshop. Much appreciated!

  • @jimdiroffii
    @jimdiroffii 2 หลายเดือนก่อน

    Thanks for the free resources! Great talk and walkthrough.

  • @TheGoodStink1
    @TheGoodStink1 2 หลายเดือนก่อน

    Great content, thanks Jon!

  • @AthAthanasius
    @AthAthanasius 2 หลายเดือนก่อน

    03:00 - The moment I read/heard about this video my immediate thought was "Er, just use prepared statements?", and wondered if there was going to be more than that to this video. I'll watch the rest now :) . Although I do note that in *PERL*, the last time I did that years ago, it was a bit of a pain if you had a use case where you wanted the *same* variable to be bound in more than one place in the statement. You couldn't do that and the workaround I found was to just copy the value into a temporary variable and reference *that* in the 2nd use (and so on with second temporary for a 3rd use etc).

    • @johannesullrich3297
      @johannesullrich3297 2 หลายเดือนก่อน

      Good old Perl ;) Perl DBI used to "simular" prepared statements for MySQL pre 4.0.

  • @manavkumar1071
    @manavkumar1071 2 หลายเดือนก่อน

    Great

  • @dmaloney1095
    @dmaloney1095 2 หลายเดือนก่อน

    Studying for GCFR now

  • @ram_bam
    @ram_bam 3 หลายเดือนก่อน

    Great stuff, Brandon!

  • @torinbainter5752
    @torinbainter5752 3 หลายเดือนก่อน

    Thanks Serge, I'm enjoying the content!

  • @MrKaiat
    @MrKaiat 4 หลายเดือนก่อน

    ah, declare -f ! That solves a mystery. Thanks Brandon!

  • @lesliefreeman1293
    @lesliefreeman1293 4 หลายเดือนก่อน

    ✌️ 'Promo SM'

  • @kevinfernandes4097
    @kevinfernandes4097 5 หลายเดือนก่อน

    Where can i find the repo with the files?

  • @kevinfernandes4097
    @kevinfernandes4097 5 หลายเดือนก่อน

    Where can i find the manifests ?

  • @nwabuezeakachukwu1518
    @nwabuezeakachukwu1518 5 หลายเดือนก่อน

    Thank You Brandon

  • @a.w.5097
    @a.w.5097 5 หลายเดือนก่อน

    Sounds like he's in tunnel of water.

  • @SomeInfoSecDude
    @SomeInfoSecDude 5 หลายเดือนก่อน

    Clearly explained and did not put me to sleep. Quite a feat for a very dry subject.

  • @user-sn2ho3bh3n
    @user-sn2ho3bh3n 6 หลายเดือนก่อน

    please do you teach powershell? i really enjoyed your teaching you are a great teacher, you should do more teachings smiles

  • @bubblyboy78
    @bubblyboy78 7 หลายเดือนก่อน

    So why doesn't Terraform apply catch the manually created Security Group before and after the --refresh-only?

  • @ram_bam
    @ram_bam 7 หลายเดือนก่อน

    Excellent presentation.

  • @Douglas_Gillette
    @Douglas_Gillette 8 หลายเดือนก่อน

    This conversation was great. Thank you.

  • @anthonynash8774
    @anthonynash8774 8 หลายเดือนก่อน

    This was awesome!! You mentioned providing access to your slides; however, I don't see any links for accessing them... --A

  • @nightshade37
    @nightshade37 9 หลายเดือนก่อน

    Thank you, this was well presented and easy to follow.

  • @BUY_YT_VIEWS_
    @BUY_YT_VIEWS_ 9 หลายเดือนก่อน

    when are you gonna post again?

  • @onlyfaas
    @onlyfaas 9 หลายเดือนก่อน

    I took SEC588 with some engineers and architects from Sketchers. A very impressive group that knows their stuff! Thanks for the interview.

  • @ram_bam
    @ram_bam 9 หลายเดือนก่อน

    Are there any prerequisites for this course? I have a background in web development and am interested.

    • @mwebsec
      @mwebsec 29 วันที่ผ่านมา

      Understanding of OWASP Top 10 vulnerabilities

  • @IceDruid23
    @IceDruid23 10 หลายเดือนก่อน

    Thank you for this presentation. Really good quality.

  • @imwhtim
    @imwhtim 10 หลายเดือนก่อน

    this is awesome, really need some more videos on Azure sentinel.

  • @thefrub
    @thefrub 10 หลายเดือนก่อน

    Thank you for uploading this! This is exactly the kind of work I hope to be doing once I graduate

  • @anandvenkatraman8983
    @anandvenkatraman8983 11 หลายเดือนก่อน

    W mans

  • @CyberFiducia
    @CyberFiducia 11 หลายเดือนก่อน

    Maybe setting up a script on the server that will digest the tail of the log every minute or so. Then report it to the SEIM. If there are indicators then store the verbose log and kick off an alert.

  • @Mature990
    @Mature990 11 หลายเดือนก่อน

    Remarkable presentation.

  • @PandoraApocalypse
    @PandoraApocalypse 11 หลายเดือนก่อน

    Excellent one Shaun.This just keeps getting interesting 😎

  • @chidimoses5184
    @chidimoses5184 ปีที่แล้ว

    blurred images. could not see any of the demo clearly.

  • @etutorshop
    @etutorshop ปีที่แล้ว

    The only step missing the documentation is to enable Security Hub before we can go to the summary page.

  • @elearning.security365
    @elearning.security365 ปีที่แล้ว

    Great presentation !

  • @KenSherman
    @KenSherman ปีที่แล้ว

    I find this section (⚠2:45-3:50) VERY important.😐

  • @KenSherman
    @KenSherman ปีที่แล้ว

    11:35-12:05 I'm glad you interpreted what recommendations or guidances are because people generally tend to not understand that. It's not law. It's a tested best practice or method to ASSIST you towards your goals successfully or with excellence.

  • @TheMightyWalk
    @TheMightyWalk ปีที่แล้ว

    thanks keep going we are listening

  • @kns6132
    @kns6132 ปีที่แล้ว

    good session and very helpful.

  • @Cyber-Marc
    @Cyber-Marc ปีที่แล้ว

    Interesting perspective. The notes suggest the course eventually teaches the use of terraform to secure cloud environments. Why was terraform chosen over using the native IAC services for each provider?

  • @tanker7757
    @tanker7757 ปีที่แล้ว

    That audio was killing me thanks to that person that stepped in and told him there was a problem

  • @anirbandas6257
    @anirbandas6257 ปีที่แล้ว

    That's something fresh. Amazing!

  • @user-tc4to9ru3n
    @user-tc4to9ru3n ปีที่แล้ว

    Thank you for this video! I didn't know the PuTTy Agent needed to run in the background to successfully connect.

  • @nrvous67
    @nrvous67 ปีที่แล้ว

    Great talk love the Pet's analogy

  • @VanWilder-cd5yy
    @VanWilder-cd5yy ปีที่แล้ว

    33:16 Cloud Security Posture management - CSPM, instead of C'P'SM

  • @WatsonInfosec
    @WatsonInfosec ปีที่แล้ว

    Great webcast!

  • @boysoldier9875
    @boysoldier9875 ปีที่แล้ว

    SANS

  • @lawrencedavis933
    @lawrencedavis933 ปีที่แล้ว

    P r o m o S M

  • @MrElsocio
    @MrElsocio ปีที่แล้ว

    This’s awesome. Thank you! :)