TST 304 - Penetration Testing for AWS Cloud


Course Overview

Amazon Web Services (AWS) offers a range of cloud hosting services, but AWS only permits security testing of user-operated services. Performing a penetration test in AWS requires adequate planning and expert knowledge of how AWS methodologies differ from traditional pen testing and what can be performed. This course covers the fundamentals of penetration testing within Amazon Web Services. It provides an understanding of how to evaluate AWS cloud services and the types of tools and tests permitted.

After completing this course, you will be able to:

  • Prepare, plan, and conduct penetration testing in accordance with industry-standard methodologies
  • Identify general cloud attack vectors as well as recognize weaknesses specific to the AWS cloud platform
  • Use common tools, techniques, and open-source software for testing AWS resources
  • Create and implement a plan for securing the cloud based on industry best practices

Looking To Learn More?

Request more information on our courses and labs.

Course Details

Course Number: TST 304

Course Duration: 20 minutes

Course CPE Credits: 0.5

Foreign Languages Available:

  • English