
Cloud Storage Bucket Hardening
Identified and remediated a high-risk PUBLIC_BUCKET_ACL vulnerability using Google Cloud Security Command Center by removing public ACL access, eliminating unauthorized exposure.
- Step 1: Configured network sensors.
- Step 2: Deployed to Azure DevOps.
Tools: Wireshark, Splunk
Frameworks: MITRE ATT&CK
Standards: ISO 27001