Snyk in 30: AppSec on AWS

Logo
Presented by

David Schott, Lead Partner Solutions Architect at Snyk

About this talk

Snyk empowers developers to own the security of their applications and containers with a scalable, developer-first approach to finding and fixing vulnerabilities. Snyk integrates seamlessly into existing workflows and provides automated remediation via its curated, best-in-class vulnerability database. See first-hand how Snyk and AWS partner to help teams deliver secure cloud, container, and serverless applications deployed on AWS. Snyk partners closely with AWS to build tight integrations across the SDLC, helping AWS users secure their applications from their IDE all the way to production without impacting dev teams’ speed and efficiency. Watch this live democast and watch a Snyk security expert: Scan open source libraries in source code and container workloads to remediate vulnerabilities as they're discovered Scan container images directly from Amazon ECR and remediate container vulnerabilities or map new vulnerabilities to images deployed in Amazon EKS Detect misconfiguration issues in your CloudFormation templates or your Kubernetes environment
Related topics:

More from this channel

Upcoming talks (0)
On-demand talks (26)
Subscribers (2869)
Snyk (pronounced sneak) is a developer security platform for securing custom code, open source dependencies, containers, and cloud infrastructure all from a single platform. Snyk’s developer security solutions enable modern applications to be built securely, empowering developers to own and build security for the whole application, from code & open source to containers & cloud infrastructure. Secure while you code in your IDE: find issues quickly using the scanner, fix issues easily with remediation advice, verify the updated code. Integrate your source code repositories to secure applications: integrate a repository to find issues, prioritize with context, fix & merge. Secure your containers as you build, throughout the SDLC: start fixing containers as soon as your write a Dockerfile, continuously monitor container images throughout their lifecycle, and prioritize with context. Secure build and deployment pipelines: Integrate natively with your CI/CD tool, configure your rules, find & fix issues in your application, and monitor your applications. Secure your apps quickly with Snyk’s vulnerability scanning and automated fixes - Try for Free!