Locking Down the Security Of IAM

Logo
Presented by

Josh Stella, CEO,CTO and Co-Founder, Fugue

About this talk

Cloud identity and access management resources such as AWS IAM are powerful infrastructure tools that are more akin to cloud-based networks. But the complex layers of cloud IAM configurations creates security challenges, and IAM misconfigurations are common in enterprise cloud environments. These vulnerabilities are now a primary attack vector for hackers and are often missed by compliance checks. In this session, Fugue co-founder Josh Stella will simplify how to think critically about IAM security in your cloud infrastructure environment. You’ll understand how to identify dangerous and overly-permissive IAM misconfigurations—and how hackers leverage these vulnerabilities to access your environment, discover resources, move laterally, and extract data without detection. Attendees will walk away with a clear understanding of: How cloud IAM resources work and how to simplify your approach to IAM security How to spot dangerous IAM misconfiguration vulnerabilities in your cloud environment Where compliance often misses with IAM security and how hackers exploit it
Related topics:

More from this channel

Upcoming talks (0)
On-demand talks (26)
Subscribers (2869)
Snyk (pronounced sneak) is a developer security platform for securing custom code, open source dependencies, containers, and cloud infrastructure all from a single platform. Snyk’s developer security solutions enable modern applications to be built securely, empowering developers to own and build security for the whole application, from code & open source to containers & cloud infrastructure. Secure while you code in your IDE: find issues quickly using the scanner, fix issues easily with remediation advice, verify the updated code. Integrate your source code repositories to secure applications: integrate a repository to find issues, prioritize with context, fix & merge. Secure your containers as you build, throughout the SDLC: start fixing containers as soon as your write a Dockerfile, continuously monitor container images throughout their lifecycle, and prioritize with context. Secure build and deployment pipelines: Integrate natively with your CI/CD tool, configure your rules, find & fix issues in your application, and monitor your applications. Secure your apps quickly with Snyk’s vulnerability scanning and automated fixes - Try for Free!