csf-resources
Cloud Security Fundamentals Resources
Beginner Resources for Junior Engineers
Resource Type | Title | Description | Link |
---|---|---|---|
Videos | Cloud Security Concepts | Free YouTube playlist covering cloud security basics | YouTube - Cloud Security Concepts |
Reading | Cloud Security Best Practices | Free eBook covering security fundamentals | Snyk - Cloud Security 101 |
Interactive | TryHackMe | Cloud security rooms with step-by-step learning | TryHackMe - Cloud Security |
Reference | Cloud Security Alliance | Fundamentals and reference documentation | CSA - Guidance |
Workshop | AWS Well-Architected Security | Practical security guidance from AWS | AWS Well-Architected Security Workshop |
Workshop | Azure Security Lab | Hands-on Azure security workshop | Azure Security Lab |
Guide | A Guide to Cloud | Study guides for cloud platforms | A Guide to Cloud |
General Resources
Cloud Platform | Title | Description |
---|---|---|
AWS, Azure & GCP | Hacking The Cloud | Hacking the cloud is an encyclopedia of the attacks/tactics/techniques that are common in cloud exploitation. |
AWS, Azure, GCP, IBM, & DO | HackTricks Cloud | A resource for hacking CI/CD pipelines and cloud environments. Useful for both red and blue teams. |
AWS | Cloud Goat | CloudGoat is Rhino Security Labs' "Vulnerable by Design" AWS deployment tool that lets you hone your cloud cybersecurity skills through several "capture-the-flag" style scenarios. |
AWS | Sadcloud | Sadcloud is a tool for spinning up insecure AWS infrastructure with Terraform, allowing you to test your AWS security knowledge. |
AWS | AWS Well-Architected Labs: Security | Documentation and hands-on labs that help you learn, measure, and build using best architectural security practices. |
AWS | Attack Detection Fundamentals | A three-part series exploring an end-to-end kill chain in AWS and its log entries for detection & analysis. |
Azure | Attack Detection Fundamentals | A three-part series exploring an end-to-end kill chain in Azure and its log entries for detection & analysis. |
Azure | CONVEX | Cloud Open-source Network Vulnerability Exploitation eXperience (CONVEX) spins up Capture The Flag environments in your Azure tenant for you to explore. |
Azure | Securing Azure Infrastructure - Hands on Lab Guide | A hands-on guide to securing Azure infrastructure using various Azure security controls. |
Azure | Azure Security Technologies | Various lab scenarios covering Azure security. |
Azure | Create an Azure Vulnerable Lab | A four-part series explaining Azure vulnerabilities. |
Azure | Azure Goat | AzureGoat: A Damn Vulnerable Azure Infrastructure. |
Azure | Purple Cloud | A tool to experiment with Azure Identity and create an Azure Active Directory lab environment. |
Guided Learning Paths
Provider | Title | Description | Link |
---|---|---|---|
AWS | Security Learning Path | Free official security learning path | AWS Skill Builder - Security |
Azure | Microsoft Learn - Security | Free structured learning modules | Microsoft Learn - Security |
GCP | Google Cloud Security | Free security path by Google | Google Cloud Skills Boost |
Online CTFs & Labs
AWS
Cloud Platform | Title | Description |
---|---|---|
AWS | Flaws.Cloud | Through a series of levels you'll learn about common mistakes and gotchas when using Amazon Web Services (AWS). |
AWS | Flaws2.Cloud | Similar to the original Flaws.Cloud Challenge, this tutorial teaches you AWS security concepts from both an offensive and defensive perspective. |
AWS | Identify AWS Account ID from Public S3 Bucket | Learn how to find the AWS account ID from any public S3 bucket - essential for understanding S3 security. |
AWS | Loot Public EBS Snapshots | Identify sensitive resources that a company has accidentally shared publicly - demonstrates EBS security issues. |
AWS | AWS IAM Enumeration Intro | Learn to enumerate permissions in AWS IAM - fundamental skill for cloud security assessment. |
AWS | AWS S3 Enumeration Basics | Explore misconfigurations and overly permissive settings in S3 - common source of cloud breaches. |
AWS | SSRF to Pwned (EC2 Metadata) | Replicate a real-world breach involving EC2 instance metadata - critical for understanding IMDS vulnerabilities. |
AWS | Identify IAM Breaches with CloudTrail and Athena | Detect malicious behavior and potential IAM breaches - essential for cloud security monitoring. |
AWS | Pillage Exposed RDS Instances | Highlight risks of leaving an RDS database exposed to the internet - demonstrates database security best practices. |
Azure
Cloud Platform | Title | Description |
---|---|---|
Azure | Microsoft Security Best Practices | Comprehensive guide for securing Azure workloads |
Azure | Microsoft Learn: Security Module | Free learning path for Azure security fundamentals |
Azure | Microsoft Azure Security Engineer Learning Path | Free resources for learning Azure security engineering |
Azure | Azure Security Documentation | Official documentation with security guidance |
Azure | Microsoft Security Response Center Blog | Security updates and guidance from Microsoft |
Azure | Microsoft Azure Security Benchmark | Framework for Azure security best practices |
GCP
Cloud Platform | Title | Description |
---|---|---|
GCP | Google Cloud Skills Boost | The official cloud training resource from Google Cloud |
GCP | GCP Security Best Practices | Free documentation on enterprise security best practices |
GCP | Security Blueprint | Comprehensive guide for GCP security architecture |
GCP | Google Cloud Security Podcast | Regular episodes on cloud security topics |
GCP | Google Cloud Security Documentation | Official security documentation with walkthroughs |
GCP | Google Cloud Security Whitepaper | Free detailed whitepaper on security foundations |
GCP | Cloud Security Command Center Tutorials | Self-guided setup for GCP security monitoring |
Self-Hosted CTFs & Labs
AWS
Azure
GCP
Cloud Platform | Title | Description |
---|---|---|
GCP | GCP GOAT | GCP-Goat is an intentionally vulnerable GCP environment to learn and practice GCP security. |
GCP | ThunderCTF | Thunder CTF allows players to practice attacking vulnerable cloud projects on Google Cloud Platform by exploiting deployments to reveal a "secret" integer. |