July 6, 2022, 6:44 p.m. | /u/judell

cybersecurity www.reddit.com

*Pen testers, compliance auditors, and other DevSecOps pros spend a lot of time writing scripts to query cloud infrastructure.* [*Boto3*](https://aws.amazon.com/sdk-for-python/)*, the AWS SDK for Python, is a popular way to query AWS APIs and reason over the data they return.*

*It gets the job done, but things get complicated when you need to query across many AWS accounts and  regions. And that doesn't begin to cover API access to other major clouds (Azure, GCP, Oracle Cloud), never mind services such …

api cloud cloud vulnerabilities cybersecurity hunting simple sql vulnerabilities

CyberSOC Technical Lead

@ Integrity360 | Sandyford, Dublin, Ireland

Cyber Security Strategy Consultant

@ Capco | New York City

Cyber Security Senior Consultant

@ Capco | Chicago, IL

Sr. Product Manager

@ MixMode | Remote, US

Corporate Intern - Information Security (Year Round)

@ Associated Bank | US WI Remote

Senior Offensive Security Engineer

@ CoStar Group | US-DC Washington, DC