Pentesting Azure Applications

preview-18
  • Pentesting Azure Applications Book Detail

  • Author : Matt Burrough
  • Release Date : 2018-07-23
  • Publisher : No Starch Press
  • Genre : Computers
  • Pages : 218
  • ISBN 13 : 1593278632
  • File Size : 4,4 MB

Pentesting Azure Applications by Matt Burrough PDF Summary

Book Description: A comprehensive guide to penetration testing cloud services deployed with Microsoft Azure, the popular cloud computing service provider used by companies like Warner Brothers and Apple. Pentesting Azure Applications is a comprehensive guide to penetration testing cloud services deployed in Microsoft Azure, the popular cloud computing service provider used by numerous companies. You'll start by learning how to approach a cloud-focused penetration test and how to obtain the proper permissions to execute it; then, you'll learn to perform reconnaissance on an Azure subscription, gain access to Azure Storage accounts, and dig into Azure's Infrastructure as a Service (IaaS). You'll also learn how to: - Uncover weaknesses in virtual machine settings that enable you to acquire passwords, binaries, code, and settings files - Use PowerShell commands to find IP addresses, administrative users, and resource details - Find security issues related to multi-factor authentication and management certificates - Penetrate networks by enumerating firewall rules - Investigate specialized services like Azure Key Vault, Azure Web Apps, and Azure Automation - View logs and security events to find out when you've been caught Packed with sample pentesting scripts, practical advice for completing security assessments, and tips that explain how companies can configure Azure to foil common attacks, Pentesting Azure Applications is a clear overview of how to effectively perform cloud-focused security tests and provide accurate findings and recommendations.

Disclaimer: www.yourbookbest.com does not own Pentesting Azure Applications books pdf, neither created or scanned. We just provide the link that is already available on the internet, public domain and in Google Drive. If any way it violates the law or has any issues, then kindly mail us via contact us page to request the removal of the link.

Pentesting Azure Applications

Pentesting Azure Applications

File Size : 79,79 MB
Total View : 7862 Views
DOWNLOAD

A comprehensive guide to penetration testing cloud services deployed with Microsoft Azure, the popular cloud computing service provider used by companies like W

Pentesting Azure Applications

Pentesting Azure Applications

File Size : 80,80 MB
Total View : 9952 Views
DOWNLOAD

A comprehensive guide to penetration testing cloud services deployed with Microsoft Azure, the popular cloud computing service provider used by companies like W

Mobile Application Penetration Testing

Mobile Application Penetration Testing

File Size : 29,29 MB
Total View : 2324 Views
DOWNLOAD

Explore real-world threat scenarios, attacks on mobile applications, and ways to counter them About This Book Gain insights into the current threat landscape of