From the course: Cisco CCNP SCOR v1.1 Security (350-701) Cert Prep: 2 Cloud and Content Security

Unlock this course with a free trial

Join today to access over 22,500 courses taught by industry experts.

Security assessments

Security assessments

- [Instructor] Just as with physical deployments, security assessments against our cloud resources are a critical way to ensure that we have a good security posture. Before we talk about some of those common practices, I do want to point out that if you're performing penetration testing in your cloud environment, you need to make sure that you understand what you are and are not permitted to do. Cloud service providers have the guidelines about how this type of penetration testing can be performed. And you want to make sure that you adhere to these guidelines when you're testing. Also note that many cloud service providers provide their own security tools for assessment purposes. AWS, for example, provides tools such as inspector, guard duty and others, which can be used by customers to perform security assessments. With that said, let's talk about implementing a cloud-based security assessment. We're going to cover…

Contents