Scroll Top

Cloud Penetration Testing

MITRE® ATT&CK 
cloud pen test
Initial Access to the Cloud Computing by Adversaries
1. Drive-by Compromise.
2. Exploit Public-Facing Apps.
3. Phishing.
4. Trusted Relationship.
5. Valid Accounts.
Persistence of Adversaries in the Cloud Computing
1. Account Manipulation.
2. Create Account.
3. Implant Container Image.
4. Office Application Startup.
5. Valid Accounts.
Privilege Escalation of the Cloud Computing by Adversaries
1. Valid Accounts.
Defence Evasion of Adversaries to the Cloud Computing
1. Impair Defences.
2. Modify Cloud Compute Infrastructure.
3. Unused/Unsupported Cloud Regions.
4. Use Alternate Authentication Material.
5. Valid Accounts.
Credential Access in the Cloud Computing by Adversaries
1. Brute Force Attacks.
2. Steal Application Access Tokens.
3. Steal Web Session Cookies.
4. InSecure Credentials.
Discovery in the Cloud Computing by Adversaries
1. Account Discovery.
2. Cloud Service Dashboard.
3. Cloud Service Discovery.
4. Network Service Scanning.
5. Network Share Discovery.
6. Permission Groups Discovery.
7. Remote System Discovery.
8. Software Discovery.
9. System Information Discovery.
10. System Network Connections Discovery.
Lateral Movement of Adversaries in the Cloud Computing
1. Internal Spear-Phishing.
2. User Alternate Authentication Material.
Collection of the Cloud Computing Infrastructure by Adversaries
1. Data from Cloud Storage Object.
2. Data from Information Repositories.
3. Data Staged.
4. Email Collection.
Exfiltration of the Cloud Computing Infrastructure by Adversaries
1. Transfer Data to Cloud Account.
Impact of Cloud Computing Hacks
1. Defacement.
2. Endpoint Denial of Service.
3. Network Denial of Service.
4. Resource Hijacking.
Privacy Preferences
When you visit our website, it may store information through your browser from specific services, usually in form of cookies. Here you can change your privacy preferences. Please note that blocking some types of cookies may impact your experience on our website and the services we offer.