Aviata Cloud Solo Flight Challenge

Explore the SANS Cloud Security Curriculum with this free, monthly hands-on workshop series.

  • Monthly Hands-On Workshops: Practical, immersive training by SANS Instructors.
  • Engaging Story Driven Narrative: Follow the Aviata Cloud Company's story with our companion blog.
  • Standalone Workshops: Every workshop is functionally independent, take one, some, or all.
  • Immediately Applicable Skills: Apply what you learn the same day.
  • Free SANS Cloud Curriculum Preview: Each workshop provides a sneak peek into a SANS Cloud Security course.
  • Available OnDemand: All workshop chapters available OnDemand the day after they go live.

Testimonials

Great topic, great presenter, great way to spend my morning.
Anonymous Survey/Participant
- Chapter 3: Transitioning to Containerization
Lab technically was fun, interesting, and real-world.
Anonymous Survey/Participant
- Chapter 1: Making Mistakes Publicly, Cloud Edition
The workshop details were very good. Will continue with it after the webcast.
Anonymous Survey/Participant
- Chapter 2: Preventing Remote Code Executions with Private Endpoints
Great practical exercises. Great exposure to new tools. Good that it depends on free stuff.
Anonymous Survey/Participant
- Chapter 1: Making Mistakes Publicly, Cloud Edition
I learned a lot from this short webinar and look forward to future ones.
Anonymous Survey/Participant
- Chapter 1: Making Mistakes Publicly, Cloud Edition

    Stay Up-To-Date on the Aviata Cloud Solo Flight Challenge Story

    Embark on a thrilling adventure with the Aviata Cloud Company aboard the Airborne io 24 by reading the Aviata Flight Log. This engaging companion blog is your gateway to the gripping tales and unfolding mysteries encountered during each month’s hands-on workshop.

    Browse Aviata Chapters

    Register for future live sessions or take workshops OnDemand
    • Available OnDemand

      Uncover and exploit vulnerabilities in misconfigured public cloud environments and learn vital penetration testing skills to secure and harden cloud assets against real-world threats with Moses Frost.

    • Available OnDemand

      Join Brandon Evans as you delve into securing AWS environments by configuring and fortifying private endpoints against sophisticated cyberattacks.

    • Available OnDemand

      Revolutionize your cloud infrastructure by navigating the shift from traditional cloud architectures to containerized environments with Ahmed AbuGharbia.

    • Available OnDemand

      Join Shaun McCullough in exploiting the vulnerabilities of a Kubernetes cluster before making use of AWS’s logging and telemetry tools to detect and investigate your own intrusion.

    • Available OnDemand

      Join Eric Johnson in redesigning your Kubernetes logging architecture for centralized monitoring, detection, and alerts in Microsoft Sentinel.

    • Available OnDemand

      Join Simon Vernon to master configuring, scaling, and securing your logging setup with Azure's latest features, backed by insights from SEC488: Cloud Security Essentials.

    • Tues, October 15 | 10am ET | 1400 UTC

      Join Jason Lam and learn essential techniques for defending your APIs against real-world threats that you can start using immediately!

    • Thursday, November 14 | 10am ET | 1400 UTC

      Join Principal Instructor, Jason Lam for a hands-on workshop where you will learn actionable insights and strategies to help you effectively manage and secure your cloud environments.

    • December | TBD | Megan Roddie

      This workshop will support content from FOR509: Enterprise Cloud Forensics and Incident Response