Reader small image

You're reading from  Cloud Penetration Testing for Red Teamers

Product typeBook
Published inNov 2023
Reading LevelIntermediate
PublisherPackt
ISBN-139781803248486
Edition1st Edition
Languages
Right arrow
Author (1)
Kim Crawley
Kim Crawley
author image
Kim Crawley

Kim Crawley is a thought leader in cybersecurity, from pentesting to defensive security, and from policy to cyber threat research. For nearly a decade, she has contributed her research and writing to the official corporate blogs of AT&T Cybersecurity, BlackBerry, Venafi, Sophos, CloudDefense, and many others. She has been an internal employee of both Hack The Box and IOActive, a leading cybersecurity research firm. With the hacker mindset, she hacked her way into various information security subject matters. She co-authored one of the most popular guides to pentester careers on Amazon, The Pentester Blueprint, with Philip Wylie for Wiley Tech. She wrote an introductory guide to cybersecurity for business, 8 Steps to Better Security, which was also published by Wiley Tech. She also wrote Hacker Culture: A to Z for O'Reilly Media. To demonstrate her knowledge of cybersecurity operations, she passed her CISSP exam in 2023. In her spare time, she loves playing Japanese RPGs and engaging in social justice advocacy. She's always open to new writing, research, and security practitioner opportunities.
Read more about Kim Crawley

Right arrow

Preface

Congratulations, dear reader! Over the past 15 years or so, there has been tremendous growth in the use of cloud platforms. Amazon’s AWS formally launched in 2006, and Microsoft Azure and Google Cloud Platform (GCP) soon followed in 2008. There are many cloud platforms out there, but AWS, Azure, and GCP are the most popular. AWS, Azure, and GCP empower companies, organizations, and enterprises to deploy networks that are more powerful and scalable than what was possible to do on their own premises. Many organizations even have more than one cloud platform in their networks.

Cloud networks are connected to the public internet, so naturally, they’re susceptible to a wide range of cyberattacks. With the growing popularity of cloud platforms and companies realizing that they need to secure their cloud networks for the sake of business success, people with cloud penetration testing skills are greatly needed in the international job market. By learning how to simulate cyberattacks in cloud platforms for the sake of security testing, your abilities will be desired, no matter where in the world you are.

Pentesting and red teaming in cloud platforms is fundamentally different from doing so in a company’s on-premises networks because Amazon, Microsoft, and Google own the infrastructure. There are rules and policies that you must abide by as a pentester beyond your organization’s own rules and policies. This book will teach you how to perform penetration tests and red team engagements in a cloud-native way.

Who this book is for

This book is for both experienced pentesters and people who are just starting to learn pentesting. If you have experience with traditional pentesting in on-premises networks, this book will teach you how pentesting with AWS, Azure, and GCP is a bit different. If you’re just starting to learn pentesting in general, this book is a great starting point because the cloud is the future of pentesting. Either way, you should be comfortable with computer networking and eager to refine your skills.

What this book covers

Chapter 1, How Do Enterprises Utilize and Implement Cloud Networks?, introduces AWS, Azure, and GCP, the difference between hybrid cloud, all-cloud, and multi-cloud networks, software-as-a-service, platform-as-a-service, and infrastructure-as-a-service, and the shared cybersecurity responsibilities between organizations and their cloud providers. Before you start pentesting in AWS, Azure, and GCP, it’s important to understand why and how enterprises use those cloud platforms.

Chapter 2, How Are Cloud Networks Cyber Attacked?, examines how cloud networks are susceptible to a wide range of cyberattacks. This chapter explains the various types of cyber attacks, both external and internal, and attacks that impact the confidentiality, integrity, and availability of computer data, based on the CIA Triad cybersecurity model. You will test the security of cloud networks, based on simulating some of the actions of cyber threat actors.

Chapter 3, Key Concepts for Pentesting Today’s Cloud Networks, covers the core concepts and procedures that are applicable to all cloud pentests. Before a pentest or red team engagement is conducted, security professionals must understand the state and scope of their pentest target. You should conduct a vulnerability assessment to find exposed services and integrations, and once a pentest is done, you need to share your findings effectively so that your client’s security posture can be improved accordingly.

Chapter 4, Security Features in AWS, explores the plethora of features, applications, and tools that are specific to AWS and their implications for pentesters. This chapter also covers AWS’s own security policies and security tools.

Chapter 5, Pentesting AWS Features through Serverless Applications and Tools, discusses the most relevant and effective security features and tools to conduct the most successful AWS pentest possible. There are a number of security controls, security features, and pentesting tools that are specific to AWS, both first-party and third-party.

Chapter 6, Pentesting Containerized Applications in AWS, dives into the specific technicalities of how Docker and Kubernetes are deployed and managed in AWS. Enterprises are increasingly deploying containerized applications within AWS to fully leverage the scalability of containerization for virtualization. You will then learn pentesting techniques that are unique to how those containerization platforms run in AWS.

Chapter 7, Security Features in Azure, explores the plethora of features, applications, and tools that are specific to Azure and their implications for pentesters. The chapter also covers Azure’s own security policies and security tools.

Chapter 8, Pentesting Azure Features through Serverless Applications and Tools, examines the most relevant and effective security features and tools to conduct the most successful Azure pentest possible. There are a number of security controls, security features, and pentesting tools that are specific to Azure, both first-party and third-party.

Chapter 9, Pentesting Containerized Applications in Azure, covers the specific technicalities of how Docker and Kubernetes are deployed and managed in Azure. Enterprises are increasingly deploying containerized applications within Azure to fully leverage the scalability of containerization for virtualization. You’ll also learn pentesting techniques that are unique to how those containerization platforms run in Azure.

Chapter 10, Security Features in GCP, dives into the plethora of features, applications, and tools that are specific to GCP and their implications for pentesters. This chapter also covers GCP’s own security policies and security tools.

Chapter 11, Pentesting GCP Features through Serverless Applications and Tools, examines the most relevant and effective security features and tools to conduct the most successful GCP pentest possible. There are a number of security controls, security features, and pentesting tools that are specific to GCP, both first-party and third-party.

Chapter 12, Pentesting Containerized Applications in GCP, covers the specific technicalities of how Docker and Kubernetes are deployed and managed in GCP. Enterprises are increasingly deploying containerized applications within GCP to fully leverage the scalability of containerization for virtualization. You’ll also learn pentesting techniques that are unique to how those containerization platforms run in GCP.

Chapter 13, Best Practices and Summary, reviews what you’ve learned after performing pentesting exercises in AWS, Azure, and GCP. This chapter also explains the work that you need to do before and after your pentests and red team engagements. Most importantly, you’ll need to define a scope for your engagements with the organization that you work for that abides by AWS, Azure, and GCP’s policies, sign legal documents that formalize your scope and responsibilities, and write a pentest report that will help the business leaders and defensive security team in your organization improve their network’s cybersecurity.

To get the most out of this book

You’ll need the following:

Software/hardware covered in the book

Operating system requirements

AWS web console at aws.amazon.com

Windows 7, 8, 10, or 11, macOS 11–14, or currently supported Linux distributions, with currently supported versions of the Safari, Edge, Chrome, Firefox, or Opera web browser

Microsoft Azure web console at azure.microsoft.com

Windows 7, 8, 10, or 11, macOS 11–14, or currently supported Linux distributions, with currently supported versions of the Safari, Edge, Chrome, Firefox, or Opera web browser

Google Cloud Platform web console at console.cloud.google.com

Windows 7, 8, 10, or 11, macOS 11–14, or currently supported Linux distributions, with currently supported versions of the Safari, Edge, Chrome, Firefox, or Opera web browser

Prowler

Supported in AWS, Azure, and GCP; the endpoint operating system is irrelevant

Pacu

Supported in AWS, the endpoint operating system is irrelevant

Cred Scanner

Supported in AWS, the endpoint operating system is irrelevant

CloudFrunt

Supported in AWS, the endpoint operating system is irrelevant

Redboto Python scripts

Supported in AWS, the endpoint operating system is irrelevant

Docker Desktop

Windows 7, 8, 10, or 11, macOS 11–14, or currently supported Linux distributions

ScoutSuite

Supported in AWS, Azure, and GCP; the endpoint operating system is irrelevant

MFASweep

Supported in Azure, the endpoint operating system is irrelevant

kube-hunter

Supported in all current versions of Kubernetes; the endpoint operating system is irrelevant

kdigger

Supported in all current versions of Kubernetes; the endpoint operating system is irrelevant

GCPBucketBrute

Supported in GCP, the endpoint operating system is irrelevant

GCP Scanner

Supported in GCP, the endpoint operating system is irrelevant

Code in Action

The Code in Action videos for this book can be viewed at https://bit.ly/3rWmFnS.

Disclaimer

The information within this book is intended to be used only in an ethical manner. Do not use any information from the book if you do not have written permission from the owner of the equipment. If you perform illegal actions, you are likely to be arrested and prosecuted to the full extent of the law. Packt Publishing does not take any responsibility if you misuse any of the information contained within the book. The information herein must only be used while testing environments with proper written authorizations from appropriate persons responsible.

Conventions used

There are a number of text conventions used throughout this book.

Code in text: Indicates code words in text, database table names, folder names, filenames, file extensions, pathnames, dummy URLs, user input, and Twitter handles. Here is an example: “Mount the downloaded WebStorm-10*.dmg disk image file as another disk in your system.”

Any command-line input or output is written as follows:

pip install --upgrade pip 
pip install prowler

Bold: Indicates a new term, an important word, or words that you see on screen. For instance, words in menus or dialog boxes appear in bold. Here is an example: “Select System info from the Administration panel.”

Tips or important notes

Appear like this.

Get in touch

Feedback from our readers is always welcome.

General feedback: If you have questions about any aspect of this book, email us at customercare@packtpub.com and mention the book title in the subject of your message.

Errata: Although we have taken every care to ensure the accuracy of our content, mistakes do happen. If you have found a mistake in this book, we would be grateful if you would report this to us. Please visit www.packtpub.com/support/errata and fill in the form.

Piracy: If you come across any illegal copies of our works in any form on the internet, we would be grateful if you would provide us with the location address or website name. Please contact us at copyright@packt.com with a link to the material.

If you are interested in becoming an author: If there is a topic that you have expertise in and you are interested in either writing or contributing to a book, please visit authors.packtpub.com.

Share your thoughts

Once you’ve read Cloud Penetration Testing for Red Teamers, we’d love to hear your thoughts! Please click here to go straight to the Amazon review page for this book and share your feedback.

Your review is important to us and the tech community and will help us make sure we’re delivering excellent quality content.

Download a free PDF copy of this book

Thanks for purchasing this book!

Do you like to read on the go but are unable to carry your print books everywhere?

Is your eBook purchase not compatible with the device of your choice?

Don’t worry, now with every Packt book you get a DRM-free PDF version of that book at no cost.

Read anywhere, any place, on any device. Search, copy, and paste code from your favorite technical books directly into your application.

The perks don’t stop there, you can get exclusive access to discounts, newsletters, and great free content in your inbox daily

Follow these simple steps to get the benefits:

  1. Scan the QR code or visit the link below

https://packt.link/free-ebook/9781803248486

2. Submit your proof of purchase

3. That’s it! We’ll send your free PDF and other benefits to your email directly

lock icon
The rest of the chapter is locked
You have been reading a chapter from
Cloud Penetration Testing for Red Teamers
Published in: Nov 2023Publisher: PacktISBN-13: 9781803248486
Register for a free Packt account to unlock a world of extra content!
A free Packt account unlocks extra newsletters, articles, discounted offers, and much more. Start advancing your knowledge today.
undefined
Unlock this book and the full library FREE for 7 days
Get unlimited access to 7000+ expert-authored eBooks and videos courses covering every tech area you can think of
Renews at €14.99/month. Cancel anytime

Author (1)

author image
Kim Crawley

Kim Crawley is a thought leader in cybersecurity, from pentesting to defensive security, and from policy to cyber threat research. For nearly a decade, she has contributed her research and writing to the official corporate blogs of AT&T Cybersecurity, BlackBerry, Venafi, Sophos, CloudDefense, and many others. She has been an internal employee of both Hack The Box and IOActive, a leading cybersecurity research firm. With the hacker mindset, she hacked her way into various information security subject matters. She co-authored one of the most popular guides to pentester careers on Amazon, The Pentester Blueprint, with Philip Wylie for Wiley Tech. She wrote an introductory guide to cybersecurity for business, 8 Steps to Better Security, which was also published by Wiley Tech. She also wrote Hacker Culture: A to Z for O'Reilly Media. To demonstrate her knowledge of cybersecurity operations, she passed her CISSP exam in 2023. In her spare time, she loves playing Japanese RPGs and engaging in social justice advocacy. She's always open to new writing, research, and security practitioner opportunities.
Read more about Kim Crawley