Chester Le Bron (@123le_bron) 's Twitter Profile
Chester Le Bron

@123le_bron

Cybersecurity Threat Detection & Response | Cloud TDR | Basketball Coach | Opinions are my own | #BlackTechTwitter 🇵🇷

ID: 839920067164921856

linkhttps://www.linkedin.com/in/chester-le-bron-jr-bba-gcih-gsec-278b8259 calendar_today09-03-2017 19:25:23

1,1K Tweet

475 Takipçi

816 Takip Edilen

Clint Gibler (@clintgibler) 's Twitter Profile Photo

☁️ AWS Network Firewall egress filtering can be easily bypassed By by spoofing the destination host name Thus, an attacker inside your VPC can still exfiltrate data canglad.com/blog/2023/aws-…

☁️ AWS Network Firewall egress filtering can be easily bypassed

By by spoofing the destination host name

Thus, an attacker inside your VPC can still exfiltrate data

 canglad.com/blog/2023/aws-…
Forrest Brazeal (@forrestbrazeal) 's Twitter Profile Photo

The HugOps Song was written for such a time as this. Hugs to CrowdStrike, but even more so to the IT teams around the world dealing with the fallout of this outage.

Rami McCarthy (@ramimacisabird) 's Twitter Profile Photo

🪿 Excited to work again with Tracebit - this time on real world attacks and the role canaries could play in their detection! ft. Scattered Spider (Permiso Security), Muddled Libra, and a ransomware event shared fwd:cloudsec tracebit.com/blog/canary-in… Diagrams in thread...

AWS Security Digest (@awssecdigest) 's Twitter Profile Photo

My Methodology to AWS Detection Engineering (Part 1: Object Selection) Chester Le Bron walks through how to apply risk based concepts to AWS detection engineering. chesterlebron.blogspot.com/2024/08/my-met…

My Methodology to AWS Detection Engineering (Part 1: Object Selection)

<a href="/123Le_Bron/">Chester Le Bron</a> walks through how to apply risk based concepts to AWS detection engineering.

chesterlebron.blogspot.com/2024/08/my-met…
Nick Frichette (@frichette_n) 's Twitter Profile Photo

AWS has released functionality to make IAM api calls over VPC Endpoints! This unblocks a long standing problem for bypassing the InstanceCredentialExfiltration GuardDuty finding! aws.amazon.com/about-aws/what…

Chester Le Bron (@123le_bron) 's Twitter Profile Photo

Check out the next part in my blog series on detection engineering for AWS. This part focuses on core logic of score assignment in RBA but full disclosure, this is not exclusive to AWS but is an important necessity before getting into Part Three 👀. chesterlebron.blogspot.com/2024/08/my-met…

Panos Gkatziroulis 🦄 (@netbiosx) 's Twitter Profile Photo

Catalog network and host artifacts associated with various EDR products "shell" and response functionalities github.com/cbecks2/edr-ar…

Clint Gibler (@clintgibler) 's Twitter Profile Photo

D'oh, so you leaked your AWS credentials 🤦‍♂️ Does it matter 𝐰𝐡𝐞𝐫𝐞? It turns out there's a HUGE difference in how fast attackers will find them. Idan Ben Ari deployed canary tokens (fake AWS credentials) using Thinkst Canary to a number of different locations and analyzed:

D'oh, so you leaked your AWS credentials 🤦‍♂️ Does it matter 𝐰𝐡𝐞𝐫𝐞?

It turns out there's a HUGE difference in how fast attackers will find them.

Idan Ben Ari deployed canary tokens (fake AWS credentials) using <a href="/ThinkstCanary/">Thinkst Canary</a> to a number of different locations and analyzed:
AWS Security Digest (@awssecdigest) 's Twitter Profile Photo

This article appeared in issue 172 of the AWS Security Digest newsletter. awssecuritydigest.com/past-issues/aw… Get the latest AWS security research, news, and technical updates in your email inbox. Subscribe at awssecuritydigest.com

Clint Gibler (@clintgibler) 's Twitter Profile Photo

🤖 tl;dr sec 246 🗡️ GitHub Actions Attack Diagram Adnan Khan 🤫 The Worst Places to Leak Secrets 😈 Red Team TTPs 🧠 Security Awareness & Secure Coding Tanya Janca 🤖 Tech behind @Semgrep Assistant ☁️ Cloud infra the wrong way, but faster Trail of Bits

AWS Security Digest (@awssecdigest) 's Twitter Profile Photo

My Methodology to AWS Detection Engineering (Part 2: Risk Assignment) by Chester Le Bron Part 1 appeared in issue 171 and was the most clicked article despite being in the bonus section with no summary. In part 2, Chester covers the key components that make up his "risk assignment

AWS Security Digest (@awssecdigest) 's Twitter Profile Photo

🛎️ AWS Security Digest 174 is out! 1️⃣ Eleventeen ways to delete an AWS resource by Rami McCarthy and Daniel Grzelak 2️⃣ AWS vs Azure: A “Secure by default” comparison by Stefan Tita 3️⃣ Implementing CNAPP: Key Considerations for Success by naman16 Bonus: The Challenges of API

Justin Mecham (@thejustinmecham) 's Twitter Profile Photo

Being "nice" is hurting your leadership - Nice leaders want to be liked. Kind leaders build trust Choose the harder path. Be kind. Please repost to help others out there! ♻️

Being "nice" is hurting your leadership -

Nice leaders want to be liked. 

Kind leaders build trust

Choose the harder path.

Be kind.

Please repost to help others out there! ♻️