Dec. 15, 2023, 10:35 p.m. | SANS Offensive Operations

SANS Offensive Operations www.youtube.com

In this session, we’ll explore how allowing public access to AWS S3 Buckets, Azure Blobs and similar cloud storage services can risk exposing sensitive files in the cloud. Misconfigurations and legacy defaults are often to blame for this and can go unnoticed for years. A common way of dealing with this issue is indexing publicly accessible buckets and blobs. However, there are “holes in the bucket” that emerge from using this technique, as not all files are easily searched. Using …

access aws aws s3 azure azure blobs blobs cloud cloud storage exposing files legacy misconfigurations public risk s3 buckets sensitive services session storage

CyberSOC Technical Lead

@ Integrity360 | Sandyford, Dublin, Ireland

Cyber Security Strategy Consultant

@ Capco | New York City

Cyber Security Senior Consultant

@ Capco | Chicago, IL

Sr. Product Manager

@ MixMode | Remote, US

Corporate Intern - Information Security (Year Round)

@ Associated Bank | US WI Remote

Senior Offensive Security Engineer

@ CoStar Group | US-DC Washington, DC