Giving a training session
I'm super excited to be back at Black Hat USA 2021 with "A Practical Approach to Breaking & Pwning Kubernetes Clusters" training. Learn to perform #Kubernetes & Cloud Native #Security, #pentesting, assessments, architecture reviews. Register https://rebrand.ly/bhusa21

#BHUSA #infosec #security #cybersecurity #training #cloudsecurity #CloudNative #Docker #Containers #DevSecOps #Redteam #Pentest #Hacking