Google Cloud Hacking Red Team Perspective!

Cloud Security Podcast - A podcast by Cloud Security Podcast Team - Fridays

Categories:

Google cloud hacking or pentesting is very different to other popular cloud service providers like aws or azure. In this episode we had Shannon McHale (Mandiant now Google Cloud) to talk about how she approaches pentesting a google cloud environment and how you can too. Episode YouTube: ⁠ Video Link⁠⁠⁠ Host Twitter: Ashish Rajan (⁠⁠⁠⁠⁠⁠⁠@hashishrajan⁠⁠⁠⁠⁠⁠⁠) Guest Socials: Shannon McHale's Linkedin ⁠⁠⁠⁠(⁠Shannon's Linkedin⁠) Podcast Twitter - ⁠⁠⁠⁠⁠⁠⁠@CloudSecPod⁠⁠⁠⁠⁠⁠⁠ ⁠⁠⁠⁠⁠⁠⁠⁠⁠ If you want to watch videos of this LIVE STREAMED episode and past episodes - Check out our other Cloud Security Social Channels: - ⁠⁠⁠⁠⁠⁠⁠Cloud Security Newsletter ⁠⁠⁠ - ⁠⁠⁠⁠⁠⁠⁠Cloud Security BootCamp⁠⁠⁠⁠⁠⁠⁠ Spotify TimeStamp for Interview Questions A word from our sponsors - you can visit them on ⁠⁠⁠⁠⁠⁠⁠snyk.io/csp⁠⁠⁠⁠⁠⁠⁠ (00:00) Introduction (03:38) A bit about Shannon McHale (05:31) What is Red Teaming? (06:42) Red Teaming in the Cloud (07:50) Methodology behind Red Teaming (09:32) Pentesting in Goole Cloud (10:28) Low hanging fruits in Google Cloud (14:36) GCP storage (16:09) Red Team Assessment in Google Cloud (17:08) The importance of Metadata (18:17) Recommendations for Blue Teamers (22:03) How to get started in Red Teaming? (26:06) Tools or Research that stood out for Shannon (27:42) GCP Resources that can be exposed (29:15) Resources to learn about Cloud Red Teaming (30:37) The Fun Questions These are some of the resources Shannon found helpful to learn about Pentesting in Cloud along with her own GitHub link HackTricks for GCP Littlehack3r See you at the next episode!