Blast Radius & Active Attack Paths: The Keys to Securing Your Cloud

Presented by

Jeff Moncrief, Field CTO at Sonrai Security

About this talk

Security teams need a new mindset to keep up with the risks created by modern devops practices in the cloud. Visibility into attack paths and a vulnerability’s blast radius is required to truly manage security risks. Teams need to evaluate and prioritize vulnerabilities based on their potential impact to the business, with insight into the risks unique to the host. For example, if you don’t know every identity on your workload and what access their permissions allow, you can’t see which vulnerabilities could lead to an over permissioned identity with crown-jewel data access. Join this webinar to see how security teams are benefiting from the unique combination of agentless vulnerability scanning, CSPM, CIEM, data protection and automation to bring their public cloud to a state of security excellence. Jeff Moncrief, Field CTO of Sonrai Security, will discuss and demonstrate the following: ● Why workload vulnerability scanning is only step one in a comprehensive cloud security strategy ● How attackers are exploiting vulnerabilities in your cloud through attack paths that lead to your most sensitive data ● The technological advantages of agentless scanning and governance automation for managing risk “at the speed of cloud” ● How understanding “blast radius”, “risk amplification” and vulnerabilities unique to the host can help you prioritize risks in your cloud and speed up your remediation strategies
Related topics:

More from this channel

Upcoming talks (0)
On-demand talks (45)
Subscribers (6915)
Sonrai Security delivers an enterprise identity and data governance platform for AWS, Azure, Google Cloud, and Kubernetes.