May 29, 2024, 12:22 a.m. | SANS Cloud Security

SANS Cloud Security www.youtube.com

In this chapter of the Aviata Cloud Solo Flight Challenge workshop series, you will learn to utilize Private Endpoints to allow secure connections to cloud services without internet access.

Dive into a real-world AWS Lambda application to see how attackers can exploit misconfigured endpoints to exfiltrate data and execute remote code. Gain practical skills to lock down your Lambda, secure IAM credentials, and fortify your private network. Tweak endpoint policies to thwart these advanced attacks. Don't miss this opportunity to …

access application attackers aws aws lambda can challenge cloud cloud services code connections dive endpoints exploit flight internet internet access lambda learn misconfigured prevent private real remote code series services workshop world

Information Technology Specialist I: Windows Engineer

@ Los Angeles County Employees Retirement Association (LACERA) | Pasadena, California

Information Technology Specialist I, LACERA: Information Security Engineer

@ Los Angeles County Employees Retirement Association (LACERA) | Pasadena, CA

Vice President, Controls Design & Development-7

@ State Street | Quincy, Massachusetts

Vice President, Controls Design & Development-5

@ State Street | Quincy, Massachusetts

Data Scientist & AI Prompt Engineer

@ Varonis | Israel

Contractor

@ Birlasoft | INDIA - MUMBAI - BIRLASOFT OFFICE, IN