AWS

What the 2019 AWS Security Report Tells Us About Preventing a Cloud Data Breach

This post was originally published by siri oaklander. In the wake of the recent Capital One security breach in their cloud environment on AWS, the security community is taking another look at how we approach cloud security. CloudPassage recently shared guidance in our blog, “Capital One Data Breach: Non-Technical Tips To Not Be A Headline”. Here […]

Bitglass at AWS re:inforce 2019: The Next-Gen CASB

This post was originally published here by Ben Rice. After returning from a trip to Boston for AWS re:inforce, I thought it would be good to share some of the key takeaways from the event. First off, I’d like to thank AWS for putting together a first-class event with great sessions, activities, and attendees. We had a […]

Ministry of Justice MoJ publishes new rules for Cloud Security

The Ministry of Justice (MoJ) has published the latest set of rules for the users of public cloud services provided by Amazon Web Services (AWS). The rules were outlined as a part of new digital services which offer over 800 different technology systems to be integrated with the use of public and private clouds. In […]

Top 5 breakouts to attend at AWS re:Inforce 2019

This post was originally published here by gregg rodriguez. AWS re:Inforce 2019, the biggest cloud security event of the year, promises to deliver as a hands-on conference offering a deep dive into the latest approaches to security, best practices and risk management using AWS services, features, and tools, as well as product offerings from AWS […]

4 key takeaways from the AWS Cloud Security Report 2019

This post was originally published here by  gregg rodriguez. Many knowledgeable opinions, four key takeaways, one gathering of pros. The very first AWS re:Inforce conference is upon us. Thousands of attendees, speakers, and vendors will descend on the Boston Convention Center for the very first AWS-centric security event. If re:Inforce looks anything like other AWS events, you […]

Tips for a Successful AWS re:Inforce 2019

This post was originally published here by gregg rodriguez. AWS re:Inforce 2019 may still be a month away, but if you’re like most IT and security professionals you may have your hands full, leaving you with little time to prepare. If so, and you’re planning on attending, don’t worry–we wrote this blog post to help […]

CSPM for AWS: Monitoring Misconfigurations in IaaS

This post was originally published here by Sophia Zheng . A common scenario we’re seeing today is companies moving their data off-premises and developing custom applications in infrastructure-as-a-service platforms (IaaS), such as Amazon Web Services (AWS.) Opting to use AWS is cheaper and more scalable than the traditional way of doing things, but the burden of securing data stored […]

TSN acquires AWS Cloud security partner Cloudten for $8.6 million

Cloudten, Australia based AWS Cloud Security partner was acquired by Transaction Solutions International (TSN) for $8.6 million. Highly placed sources say that the acquisition was approved by TSN’s shareholders on January 29th, 2019 after which an initial amount of $3 million was paid to Cloudten to lock the deal and then the rest $5.6 million […]

Tips for a Successful AWS re:Invent 2018

This post was originally published here by gregg rodriguez. AWS re:invent is less than a month away, but if you’re like most IT and security professionals you have your hands full. This year we’re sharing some tips for AWS re:Invent that will help you take advantage of great online resources so you can plan ahead […]

Securing Your AWS Virtual Private Cloud

This post was originally published here by Edward Smith. Amazon Web Services provides highly secure on-demand cloud computing services that serve as the building blocks you need to quickly start developing applications and deploy them to the cloud. AWS Virtual Public Cloud (VPC) makes it easier for you to isolate resources, route net traffic, and protect your instances. […]

Share this page