Understanding the State of Cloud Security

Logo
Presented by

Drew Wright Director of Strategic Content, Snyk

About this talk

Cloud computing has transformed the IT landscape and enabled organizations to innovate faster and with more agility than they ever could in the data center. And the Shared Responsibility Model has relieved these organizations of the burdens of securing physical IT infrastructure, which is now the job of cloud service providers such as Amazon Web Services, Microsoft Azure, and Google Cloud. But critical security responsibilities remain in the hands of cloud customers, and the scale, complexity, and dynamism of cloud environments and operations is creating new challenges for even the most sophisticated cloud and security teams. Attackers have become experts at exploiting new kinds of vulnerabilities that have emerged with the cloud, adding pressure to design environments to be inherently secure against them. Snyk surveyed more than 400 cloud security and engineering professionals to learn from their experiences and gain new perspectives on the challenges they face, how they’re addressing them, and the impact of their efforts — both positive and negative. In this webinar, Drew Wright will share key insights from the Snyk State of Cloud Security 2022 Report, including: • Cloud security challenges and priorities across different teams and types of organizations • The question of who owns cloud security and the challenges of cross-team collaboration • The ROI of shifting left on cloud security and checking infrastructure as code pre-deployment
Related topics:

More from this channel

Upcoming talks (0)
On-demand talks (26)
Subscribers (2869)
Snyk (pronounced sneak) is a developer security platform for securing custom code, open source dependencies, containers, and cloud infrastructure all from a single platform. Snyk’s developer security solutions enable modern applications to be built securely, empowering developers to own and build security for the whole application, from code & open source to containers & cloud infrastructure. Secure while you code in your IDE: find issues quickly using the scanner, fix issues easily with remediation advice, verify the updated code. Integrate your source code repositories to secure applications: integrate a repository to find issues, prioritize with context, fix & merge. Secure your containers as you build, throughout the SDLC: start fixing containers as soon as your write a Dockerfile, continuously monitor container images throughout their lifecycle, and prioritize with context. Secure build and deployment pipelines: Integrate natively with your CI/CD tool, configure your rules, find & fix issues in your application, and monitor your applications. Secure your apps quickly with Snyk’s vulnerability scanning and automated fixes - Try for Free!