AWS re:Invent 2015 | (SEC312) Reliable Design and Deployment of Security and Compliance

937
312.3
Опубликовано 12 октября 2015, 23:41
No matter how you use AWS resources, you can design your AWS account to deliver a reliably secure and controlled environment. This session will focus on ""Secure by Design"" principles and show how you can configure the AWS environment to provide the reliable operation of security controls, such as:


Organizational governance
Asset inventory and control
Logical access controls
Operating system configuration
Database security
Applications security configurations


This session will focus on using AWS security features to architect securing and auditing the architecture capabilities of AWS cloud services such as AWS Identity and Access Management (IAM), Amazon Elastic Compute Cloud (EC2), Amazon Elastic Block Storage (EBS), Amazon S3, Amazon Virtual Private Cloud (VPC), Amazon Machine Images (AMIs), and AWS CloudFormation templates. The session will include demonstrations with the governance perspective in mind and discuss how AWS technology can be used to create a secure and auditable environment.
Случайные видео
334 дня – 1 208 6113:46:21
Ban me, Twitch! - WAN Show June 9, 2023
автотехномузыкадетское