DevOps Teams: Why the Cloud Risk Encyclopedia Should Be Your New Best Friend

Logo
Presented by

Bar Kaduri, Cloud Threat Researcher — Liran Lavi, Director of DevOps — Jason Silberman, Sr. Product Marketing Manager

About this talk

The Cloud Risk Encyclopedia (CRE), a free and open resource, includes a collection of common cloud security risks pulled directly from the Orca Cloud Security Platform. From IAM best practices, to data protection risks, to control plane misconfigurations, the Encyclopedia helps DevOps and security teams stay up to date with the latest and most prevalent cloud risks. In this webinar, presented by Orca Security, we will explain the motivation behind the CRE, demonstrate how to navigate the various risk categories and compliance frameworks, and show how DevOps teams can leverage the CRE strategically to gain valuable insight into production risks and create or enhance useful checklists. In this webinar, learn: • How DevOps teams can stay up to date with prevalent cloud risks • How production checklists can help avoid common misconfigurations and security loopholes • How the CRE can provide answers to common DevOps questions
Related topics:

More from this channel

Upcoming talks (2)
On-demand talks (87)
Subscribers (21927)
Orca Security is the industry-leading Cloud Security Platform that identifies, prioritizes, and remediates security risks and compliance issues across your cloud estate spanning AWS, Azure, Google Cloud and Kubernetes.