Young female exploring payment options on her laptop

AWS Cloud Penetration
Testing Training

The industry's most practical Cloud penetration testing course developed by Cloud penetration testers

COURSE OBJECTIVES

learn how to conduct a Black-box penetration test of the AWS infrastrucutre.

1

Identify and analyze vulnerabilities and exploits in the aWS infrastructure.

2

Identify, understand and implement AWS Cloud Penetration testing attack paths.

3

identify and exploit vulnerabilities in aws cloud infrastructure

ELBs, Security Groups and CloudFrontservers, IAM, Lambda, S3 buckets,AWS RDS and Terraform state files.

Pentest AWS Cloud Environments

Hands-on labs built by hackers basedon real-world scenarios.

Exploit Cloud Attack Paths

Database Compromise,
misconfiguration, authentication attacks, sSRF, XXE, command injection, and denial of service.
CPEs Icon

confidently conduct a penetration test of an aws cloud environment

Gain Cloud Infrastructure penetration testing skills to advance your career.
Security Operations Icon

DELIVERY FORMAT

  • Instructor-led live online
  • Clock hours: 16
  • CyberLAB™ platform for course materials and lab machines
  • Flexible delivery to suit your team’s availability

TARGET AUDIENCE

  • Penetration testers
  • Cloud security engineers
  • Cloud security architects
  • Blue teamers
  • Application security engineers
Let's connect to understand your training objectives

An Evolve Academy Training Advisor will contact you soon.