Cloud Security Masterclass: Your Current Cloud Security Won’t Prevent Attacks

Logo
Presented by

Josh Stella, Chief Architect of Snyk

About this talk

The #1 cloud risk is the control plane APIs. When security is focused solely on preventing entry points into a cloud environment, defenders need to get it right 100% of the time. Attackers only need to get lucky once. A close examination of real-world cloud breaches shows that the security industry is approaching the problem all wrong, and these exploits will continue unabated until we change our thinking and focus on inherently-secure cloud design. In this Cloud Security Masterclass, Snyk Chief Architect Josh Stella will walk through the taxonomy of cloud security involving the three vectors that we can manipulate in the design of secure cloud environments: resources, actions, and time. You’ll walk away from this session with a clear understanding of: The nature of modern cloud breaches and how control plane API attacks unfold Identifying cloud design failure and understanding blast radius risk in your environment How to use policy as code to guide developers in secure cloud infrastructure design
Related topics:

More from this channel

Upcoming talks (0)
On-demand talks (26)
Subscribers (2869)
Snyk (pronounced sneak) is a developer security platform for securing custom code, open source dependencies, containers, and cloud infrastructure all from a single platform. Snyk’s developer security solutions enable modern applications to be built securely, empowering developers to own and build security for the whole application, from code & open source to containers & cloud infrastructure. Secure while you code in your IDE: find issues quickly using the scanner, fix issues easily with remediation advice, verify the updated code. Integrate your source code repositories to secure applications: integrate a repository to find issues, prioritize with context, fix & merge. Secure your containers as you build, throughout the SDLC: start fixing containers as soon as your write a Dockerfile, continuously monitor container images throughout their lifecycle, and prioritize with context. Secure build and deployment pipelines: Integrate natively with your CI/CD tool, configure your rules, find & fix issues in your application, and monitor your applications. Secure your apps quickly with Snyk’s vulnerability scanning and automated fixes - Try for Free!