DVC304: Red Team vs. Blue Team on AWS - a podcast by AWS

from 2021-01-31T22:10:42.023393

:: ::

Red teamers, penetration testers, and attackers can leverage the same tools used by developers to attack AWS accounts. In this session, two technical security experts demonstrate how an attacker can perform reconnaissance and pivoting on AWS, leverage network, AWS Lambda functions, and implementation weaknesses to steal credentials and data. They then show you how to defend your environment from these threats. This session is part of re:Invent Developer Community Day, a series led by AWS enthusiasts who share first-hand, technical insights on trending topics.

Further episodes of AWS re:Invent 2018

Further podcasts by AWS

Website of AWS