How to Fix the 5 Most Common AWS IaC Misconfigurations

Presented by

Taylor Smith, Senior PMM at Bridgecrew

About this talk

Infrastructure as code (IaC) is critical for developing cloud-native applications at scale, but with added complexity comes added security considerations. If gone undetected, one IaC misconfiguration can snowball into hundreds of alerts and cloud risk. For this talk, we analyzed the most common AWS misconfigurations within Bridgecrew’s IaC scan data to illustrate the importance of IaC security. We’ll walk through each of the misconfigs, the potential risk they pose, and show how to fix them. What you will learn: - Security considerations when leveraging infrastructure as code (IaC) - 5 of the most common AWS IaC misconfigurations across Terraform and CloudFormation scan data - How the proper policy guardrails and DevSecOps processes can help avoid cloud misconfigurations and keep applications secure
Related topics:

More from this channel

Upcoming talks (0)
On-demand talks (7)
Subscribers (496)
Bridgecrew is the cloud native security platform for developers. By leveraging automation and delivering security-as-code, Bridgecrew empowers teams to find, fix, and prevent vulnerabilities, license violations, and misconfigurations in containerized applications and in infrastructure as code.