@MrBentley27 Profile picture

JB

@MrBentley27

DevSecOps Engineer | AWS | Python | Terraform | Kali Linux | Massive @Arsenal fan

Joined September 2012
Similar User
Ali photo

@AliFiroozi_

KιεrαnMιchaεlBοrkεtt photo

@IAmBorksz

𝙅𝙅😮‍💨 photo

@josh_afc7

JesusPriceSuperstar 🇬🇭🏴󠁧󠁢󠁥󠁮󠁧󠁿 photo

@rpembs14

Rich photo

@RicardoKneil

0xjamesli photo

@0xjamesli

The US of Arsenal photo

@TheUSofArsenal

Andy photo

@BRADWELLBOOK

Zenxu photo

@Yvug_aspect

Arjun Goel photo

@Arjungoel11

Shawry75 photo

@Shawry75

t0mvic photo

@t0mvic

samuel_12 photo

@samuel_1215

JB Reposted

Change Healthcare – the nation's largest clearinghouse for insurance claims and payments – has been down for 13 days and counting due to a cyberattack. It's an absolute crisis – doctors, hospitals, and other providers can't get paid. What is a clearinghouse? What is going on? 🧵


JB Reposted

SAML vs. AD vs. LDAP! A Thread 👇

devops_tech's tweet image. SAML vs. AD vs. LDAP!

A Thread 👇

JB Reposted

Learn how to automate your #IAMIdentityCenter users and groups permission review process with AWS SDK and AWS serverless services go.aws/3seW5WW

AWSSecurityInfo's tweet image. Learn how to automate your #IAMIdentityCenter users and groups permission review process with AWS SDK and AWS serverless services 
<a style="text-decoration: none;" rel="nofollow" target="_blank" href="https://t.co/WNprNgsDHG">go.aws/3seW5WW</a>

JB Reposted

Powershell is magic 😁 We will be using this technique in our next Advanced Threat Protection Test. Read more about our latest test at av-test.org/en/news/fendin…

AhnLab writes about how DNS TXT records are used to execute malicious code. I remember that day well when I learned about that technique - I also used a simple nslookup to fetch additional code from a TXT record, as outlined in the AhnLab article. Blog post here:…



JB Reposted

Exfiltrating AWS Credentials via PDF Rendering of Unsanitized Input | by Cristi Vlad | Mar, 2023 | Medium cristivlad.medium.com/exfiltrating-a…


JB Reposted

This is a phenomenal post by Edwin David over at @TrustedSec, one of my favorite posts of 2023 so far:

Azure cloud can be compromised even with Domain Admin status. Learn about the dangers of #Azure SSO machine account compromise in our new #blog by Security Consultant Edwin David. #CyberSecurity #PenetrationTesting hubs.la/Q01BQj7G0



JB Reposted

Take your traffic analysis game to the next level with Wireshark! Follow these packet Analysis walkthrough with Wireshark and get those skills sharp! 🔪 #securityPlus #networkplus #wireshark #packetanalysisi #soc #blueteam #linux #infosec #cybersec


JB Reposted

Managing IAM resources or building security solutions to monitor them. You will want to read these two blog posts on everything IAM APIs👇


JB Reposted

5 Microservice Architecture Courses 1. Microservice Architecture - bit.ly/3w1zGva 2. Microservice Principles - bit.ly/3ruSCR7 3. Scalable Microservices - bit.ly/3MaP7GS 5. Microservice Java - bit.ly/2FNlleF more - bit.ly/3PQzR3v

javinpaul's tweet image. 5 Microservice Architecture Courses
1. Microservice Architecture  - <a style="text-decoration: none;" rel="nofollow" target="_blank" href="https://t.co/MgqKFuwZZ0">bit.ly/3w1zGva</a> 
2. Microservice Principles - <a style="text-decoration: none;" rel="nofollow" target="_blank" href="https://t.co/G0uvCQgfX3">bit.ly/3ruSCR7</a>
3. Scalable Microservices - <a style="text-decoration: none;" rel="nofollow" target="_blank" href="https://t.co/xKE9HPYtBX">bit.ly/3MaP7GS</a>
5. Microservice  Java   -  <a style="text-decoration: none;" rel="nofollow" target="_blank" href="https://t.co/hCiwkslo0Z">bit.ly/2FNlleF</a>
more - <a style="text-decoration: none;" rel="nofollow" target="_blank" href="https://t.co/1MESnhXbSz">bit.ly/3PQzR3v</a>

JB Reposted

Some More places to Learn AWS Security for Bug-Bounty Hunting :- (Read the Thread) #BugBounty #bugbountytips #Cloud #cloudsecurity #AWS #Security


JB Reposted

If you're on the cloud, you're probably on @awscloud But so is every single cybercriminal on the planet. These are the 5 Biggest AWS Security Threats you should look out for: #aws #awssecurity


JB Reposted

Written for the infosec community, AWSGoat is a realistic training ground for #AWS exploitation techniques. It features OWASP Top 10 (2021) security risks and misconfigurations based on AWS services. Check it out on our repo: bit.ly/3T6HWEd #cloud #pentest


JB Reposted

Following up on last week's discussion of AWS phishing with a Security #awswishlist: AWS could do more about Device Auth phishing I call out where AWS is failing to provide customers reasonable security controls, and offer a variety of possible solutions ramimac.me/aws-device-auth


JB Reposted

7 FREE Cybersecurity Certifications from CISA ( Cyber & Infrastructure Security Agency of United States)


JB Reposted

Must-have checklists I use in my #pentesting assessments. (thread)


JB Reposted

Do you work somewhere that uses Github Enterprise Cloud, but doesn't use GitHub Actions OIDC because it's not possible for AWS org admins to lock down role creation to only your GitHub Enterprise? I wrote this for you. ✨Fancy✨ screenshot for the tl;dr awsteele.com/blog/2023/01/1…

__steele's tweet image. Do you work somewhere that uses Github Enterprise Cloud, but doesn't use GitHub Actions OIDC because it's not possible for AWS org admins to lock down role creation to only your GitHub Enterprise? 

I wrote this for you. ✨Fancy✨ screenshot for the tl;dr

<a style="text-decoration: none;" rel="nofollow" target="_blank" href="https://t.co/122SRICQXx">awsteele.com/blog/2023/01/1…</a>

JB Reposted

terracognita: Reads from existing public and private cloud providers (reverse Terraform) and generates your infrastructure as code on Terraform configuration ⭐️ 1406 #devopskhan #aws Author: @cycloid_io github.com/cycloidio/terr…


JB Reposted

The “Top 10 CI/CD Security Risks” framework is officially an OWASP project owasp.org/blog/2022/11/1…


Loading...

Something went wrong.


Something went wrong.