Channel Avatar

Cybr @UCHniAWK7wYu9EYbz64cOL_A@youtube.com

16K subscribers - no pronouns :c

Learn cloud security with our training resources β˜οΈπŸ”’


01:03:51
Build a Static S3 Website with Terraform on AWS // Live Training Workshop
01:26:38
AWS Certified Security Specialty Study Group - Session 2
12:22
Introduction to Amazon S3 Enumeration // Free Lab Walkthrough
01:03:06
AWS IAM Privilege Escalation Attacks & Defenses
01:30:09
AWS Certified Security Specialty - Study Group Session 1
01:03:43
Getting Started Using Terraform on AWS with Chris Williams
51:36
Securing Cloud Environments with Prowler​ (Live Training with Toni de la Fuente)
03:37
2 Cloud Security Issues You Need To Fix // Explained in 180
14:51
Intro to IAM Enumeration (Users, Groups, Roles, and Policies)
17:27
Getting started with the AWS CLI for Enumeration - Free Lab Walkthrough
15:50
Enumerating Secrets in AWS Secrets Manager - Lab Walkthrough
21:32
AWS IAM PrivEsc to S3 data - Cybr CTF Walkthrough
01:17:47
Beginner's Guide to AWS CloudTrail for Security - Full Course
08:11
AWS Security Hub: Getting Started & Practical Demo
17:01
AWS security monitoring and alerting with open source tools
10:09
Use Terraform? You NEED this for security!
12:08
How crypto miners hijack AWS accounts (real case study)
11:04
intro to AWS PENTESTING (with Pacu)
03:34
SAST // Explained in 180
10:19
AWS WAF Made Simple: Protect Your Web Apps In The Cloud | Full Tutorial
04:20
The 5 Cybersecurity Tools You Should Know // Explained in 180
04:08
What are SQL Injections? // Explained in 180 seconds
03:39
HashiCorp Vault Explained in 180 seconds
05:16
4 things that surprised me about the CompTIA Security+ exam
04:14
What are switches for? Layer 2 devices from the OSI Model
06:11
How to run sqlmap as an API server and client
05:43
sqlmap's Risk and Level options explained (SQL Injections)
37:25
Wireless Deauthentication Attacks - Full Course
02:59
Install Docker on Kali Linux in under 3 minutes
36:16
Beginner's Guide to sqlmap - Full Course
01:03:36
Set up and use a WiFi Deauther (Spacehuhn Tech on ESP8266)
03:45
Hacking Tesla with a Blind XSS vulnerability (real case study)
07:19
Cross-Site Scripting (XSS) Explained in 7 minutes
01:21:09
Introduction to OS Command Injections - Full Course
01:41:52
SQL Injections: The Full Course
08:53
Blind SQL Injections with SQLMap against the DVWA
03:40
Install OWASP Juice Shop on Kali [Fastest Method]
02:04:47
Introduction to Application Security - Course