Securing Containers with NIST SP 800-190

Logo
Presented by

John Morello, VP | Aqsa Taylor, Product Manager | Paul Fox - Sr Product Manager R&D | Keith Mokris (moderator) - Prisma Cloud

About this talk

NIST SP 800-190: The Container Security Guide is a special publication from The National Institute of Standards and Technology that outlines a set of guidelines for securing container applications and infrastructure. This panel webinar, hosted by NIST SP 800-190 co-author, John Morello (Product VP, Prisma Cloud), Aqsa Taylor, Paul Fox and Keith Mokris will unpack: - Why NIST SP 800-190 was created, the open process used to develop it and how all organizations can benefit from it - Several of the specific container risks identified in the paper - Top recommended countermeasures for each risk - Implementation guidance and best practices In addition, the session will highlight how organizations can leverage functionality provided by container-focused orchestration and security platforms to automate compliance across the development lifecycle - reducing overall attack surface and delivering comprehensive threat protection.
Related topics:

More from this channel

Upcoming talks (1)
On-demand talks (901)
Subscribers (65530)
CSA CloudBytes was launched as a webinar series to help us educate the industry on all matters related to the cloud. Our channel is designed to inform our audience about trending topics, new technologies, and latest research. Learn more at cloudsecurityalliance.org. Join the Cloud Security Alliance on LinkedIn and follow us on twitter: @cloudsa