Secure Access to External Package Repositories on AWS | Amazon Web Services

472
19.7
Опубликовано 28 февраля 2024, 1:16
This solution demonstrates the deployment of AWS Code Services (for example, AWS CodePipeline, AWS CodeBuild, Amazon CodeGuru Security, AWS CodeArtifact) to streamline the process for data scientists to access external package repositories while ensuring Information Security (InfoSec) compliance.

Through an automated orchestration pipeline, public packages undergo comprehensive security scans including static application security testing, software composition analysis, dynamic code analysis, and image vulnerability scanning. Once approved by InfoSec, data scientists gain access to these packages within their private Jupyter Notebook environments (for example, Amazon SageMaker). Importantly, InfoSec governance controls are seamlessly integrated to maintain a smooth data science workflow experience without disruptions. The solution can also be expanded upon to account for general developer worklfows, where developers leverage external package dependencies.

Learn more at: go.aws/48xklTF

Subscribe:
More AWS videos - bit.ly/2O3zS75
More AWS events videos - bit.ly/316g9t4

ABOUT AWS
Amazon Web Services (AWS) is the world’s most comprehensive and broadly adopted cloud platform, offering over 200 fully featured services from data centers globally. Millions of customers — including the fastest-growing startups, largest enterprises, and leading government agencies — are using AWS to lower costs, become more agile, and innovate faster.

#AWS #AmazonWebServices #CloudComputing
автотехномузыкадетское