Cloud Security Masterclass: Bringing your Cloud into Compliance and Proving it

Logo
Presented by

Josh Stella, Fugue Co-Founder and CEO and Dave Williams, Former Cloud Architect at New Light Technologies

About this talk

Bringing an existing cloud environment into compliance and proving it to management and auditors is one of the most complex and daunting tasks for any engineering team. But with the right approach, you can bring your cloud into compliance faster, with less disruption, and fewer headaches. In this session, Fugue co-founder and CEO Josh Stella and Dave Williams, Former Cloud Architect at New Light Technologies, walk through a tried-and-true process for achieving cloud compliance that works for any cloud team, any cloud environment, and any compliance regime. You’ll walk away from this session with a clear understanding of how to: Break down the complexities of cloud compliance and build a plan for ease and speed Apply controls to your use case and remediate issues without disrupting the business Avoid common pitfalls, headaches, and tensions associated with cloud compliance This approach is applicable for teams that need to bring their existing AWS, Microsoft Azure, or Google Cloud environment into compliance with standards such as SOC-2, HIPAA, PCI, NIST 800-53, ISO 27001, GDPR, CIS Benchmark Standards, and custom internal policies.
Related topics:

More from this channel

Upcoming talks (0)
On-demand talks (26)
Subscribers (2869)
Snyk (pronounced sneak) is a developer security platform for securing custom code, open source dependencies, containers, and cloud infrastructure all from a single platform. Snyk’s developer security solutions enable modern applications to be built securely, empowering developers to own and build security for the whole application, from code & open source to containers & cloud infrastructure. Secure while you code in your IDE: find issues quickly using the scanner, fix issues easily with remediation advice, verify the updated code. Integrate your source code repositories to secure applications: integrate a repository to find issues, prioritize with context, fix & merge. Secure your containers as you build, throughout the SDLC: start fixing containers as soon as your write a Dockerfile, continuously monitor container images throughout their lifecycle, and prioritize with context. Secure build and deployment pipelines: Integrate natively with your CI/CD tool, configure your rules, find & fix issues in your application, and monitor your applications. Secure your apps quickly with Snyk’s vulnerability scanning and automated fixes - Try for Free!