Getting Multicloud Security Visibility at Red Ventures (and Fast!)

Logo
Presented by

Alfonso Cabrera, Director of Platform Engineering, Matt Stegall, Senior Engineer, Red Ventures and Josh Stella CEO of Fugue

About this talk

Gaining full visibility into the security posture of a dynamic, at-scale cloud environment can challenge even the best security engineering teams. When this effort involves multiple cloud providers, compliance standards, and internal security policies, things can get complicated fast. For this Fugue Lunch & Learn, we invited Alfonso Cabrera (Director of Platform Engineering) and Matt Stegall (Senior Engineer) from Red Ventures to share how they have implemented and leveraged Fugue to manage the security posture of a dynamic, multi-cloud environment. Learn how they onboarded hundreds of their AWS accounts and Google Cloud subscriptions within hours and gained holistic visibility into the security posture of their cloud environments using Fugue. Attendees will walk away with an understanding of using Fugue to: Onboard multiple cloud accounts across providers into Fugue using the Fugue API Develop and deploy custom security policies to augment turnkey compliance libraries Operationalize cloud security to improve efficiencies and increase developer velocity
Related topics:

More from this channel

Upcoming talks (0)
On-demand talks (26)
Subscribers (2869)
Snyk (pronounced sneak) is a developer security platform for securing custom code, open source dependencies, containers, and cloud infrastructure all from a single platform. Snyk’s developer security solutions enable modern applications to be built securely, empowering developers to own and build security for the whole application, from code & open source to containers & cloud infrastructure. Secure while you code in your IDE: find issues quickly using the scanner, fix issues easily with remediation advice, verify the updated code. Integrate your source code repositories to secure applications: integrate a repository to find issues, prioritize with context, fix & merge. Secure your containers as you build, throughout the SDLC: start fixing containers as soon as your write a Dockerfile, continuously monitor container images throughout their lifecycle, and prioritize with context. Secure build and deployment pipelines: Integrate natively with your CI/CD tool, configure your rules, find & fix issues in your application, and monitor your applications. Secure your apps quickly with Snyk’s vulnerability scanning and automated fixes - Try for Free!