Replay: Developer-Focused Security from Code to Cloud, and Back to Code

Logo
Presented by

Jim Armstrong - Sr Director of Product Marketing, Snyk

About this talk

Cloud and DevOps practices blur the boundary between application development and the production cloud environment. Solutions that satisfy the needs of only the development team -or- the security & operations teams, in isolation, don't help where organizations need it the most: reducing security risk while also increasing the speed of application delivery. In this session, we'll share how security teams are scaling by empowering developers to create secure applications, including the use of modern cloud technologies that are used to deploy and run application workloads. We'll show you how you can give developers a unique security feedback loop, with direct, actionable fixes, from code to cloud, back to code. By connecting observed cloud security insights with developer-driven workflows, developers can prioritize and remediate vulnerabilities faster in cloud native workflows. This results in reduced risk due to more secure cloud environments and increased developer productivity, leading to better and faster innovation.
Related topics:

More from this channel

Upcoming talks (0)
On-demand talks (26)
Subscribers (2869)
Snyk (pronounced sneak) is a developer security platform for securing custom code, open source dependencies, containers, and cloud infrastructure all from a single platform. Snyk’s developer security solutions enable modern applications to be built securely, empowering developers to own and build security for the whole application, from code & open source to containers & cloud infrastructure. Secure while you code in your IDE: find issues quickly using the scanner, fix issues easily with remediation advice, verify the updated code. Integrate your source code repositories to secure applications: integrate a repository to find issues, prioritize with context, fix & merge. Secure your containers as you build, throughout the SDLC: start fixing containers as soon as your write a Dockerfile, continuously monitor container images throughout their lifecycle, and prioritize with context. Secure build and deployment pipelines: Integrate natively with your CI/CD tool, configure your rules, find & fix issues in your application, and monitor your applications. Secure your apps quickly with Snyk’s vulnerability scanning and automated fixes - Try for Free!