Cloud Security Alliance
Cloud Security Alliance
  • 259
  • 102 259

Video

CSA Triangle Chapter - Jul 25 Meetup
zhlédnutí 66Před měsícem
This is a recording of the meeting.
The Cloud Security Certificate for You: Introducing CCSK v5
zhlédnutí 411Před měsícem
Version 5 of CSA’s Certificate of Cloud Security Knowledge (CCSK) is here! Get a quick introduction to the cloud security certificate, who it’s for, why it matters, and what’s been added in the latest version. Cloud computing is now the dominant information technology system, and cloud security is the foundation of modern cybersecurity programs. Professionals earning the Certificate of Cloud Se...
CSA’s CCSK v5: The Essential Cloud Security Training & Certificate
zhlédnutí 1,3KPřed měsícem
The industry’s most essential cloud security training and certificate has just been updated. Course designer Rich Mogull breaks down CSA’s CCSK v5, the professional roles it’s designed for, and what’s included in each domain of the course. CSA first released the CCSK in 2011 and has continued to update it, ensuring that the program stands out as the baseline for cloud security training. Version...
Trend Micro (20.06.2024): Mitigating Risks And Threats In The Cloud
zhlédnutí 34Před měsícem
Presented by the CSA Romania Chapter
KPMG (18.06.2024): Elevating Access: A Methodical Approach to Privilege Escalation in AWS
zhlédnutí 23Před měsícem
Presented by the CSA Romania Chapter
CSA Triangle Jul 08 Virtual meetup video recording
zhlédnutí 60Před měsícem
This is a recording of the meeting.
Cloud Compromises: Threat Landscape, Incidents, and Learnings
zhlédnutí 171Před 2 měsíci
The rapid adoption of cloud technology has brought numerous benefits to businesses, but it has also introduced new risks and challenges to information security. In this session, we’ll explore various scenarios that can lead to the compromise of cloud environments and the impact that can have on an organization’s security posture. We’ll discuss both common and less-frequent attack vectors that o...
Operational Resilience & Third-Party Risk Management in Financial Services
zhlédnutí 104Před 2 měsíci
This panel discussion features industry leaders Emily Beam, Avani Desai, Willy Fabritius, and Troy Leach. They will discuss effective risk management strategies for the financial services sector in the cloud and explore challenges and solutions surrounding cloud security, compliance, and third-party risks. Attendees will gain invaluable insights from these experts' strategic approaches to enhan...
SSE:Zero Trust access everywhere, even the cloud
zhlédnutí 85Před 2 měsíci
In today’s digital landscape, the cloud is no longer a new frontier, but a new normal. As businesses navigate this shift, the challenge of securing access to resources and applications becomes increasingly complex. This session will not only introduce you to the innovations of a Security Service Edge (SSE) platform, but also to a new perspective on cloud security. SSE is more than just a tool; ...
5 Ways Cybersecurity Leaders Can Leverage GenAI in 2024
zhlédnutí 52Před 2 měsíci
In an era where cyber threats are increasingly sophisticated and pervasive, how can resource strapped teams stay ahead? This session explores how GenAI can support cybersecurity teams by enabling rapid security investigations, anomaly detection, and faster insight generation. Tim Chase, Field CISO at Lacework, will break down how you can leverage GenAI to: Augment your security team: Address th...
Do SOC 2 and ISO 27001 the right way with CSA STAR
zhlédnutí 94Před 2 měsíci
It is a well-kept secret for many that the CSA STAR program includes the ability for cloud providers to obtain a SOC 2 attestation and ISO 27001 certification. In this presentation, we will provide an overview of third party assessments for cloud providers, the unique assurance requirements of cloud computing and how the CSA STAR program adds additional value to SOC 2 and ISO 27001 that benefit...
Building Trust Through Standards: Financial Services and the Cloud
zhlédnutí 34Před 2 měsíci
In his keynote address, Cyber Risk Institute CEO Josh Magri will describe the coming together of the leading financial services and cloud standards development trade associations to build trust through standards integration. Josh will describe how that work evolved from work between the Cyber Risk Institute and Cloud Security Alliance to a mention in the United States Department of the Treasury...
Compliance Automation and Continuous Assurance
zhlédnutí 56Před 2 měsíci
The assurance market faces significant challenges in the cloud era, struggling with outdated mechanisms and complex compliance requirements. Traditional methods must catch up in dynamic cloud environments, necessitating continuous assurance and control monitoring. The compliance market's inefficiency and complexity lead to fatigue and ineffectiveness. This session proposes solutions emphasizing...
CCM Implementation Guidelines 2.0: Securing the Cloud with the Shared Security Responsibility Model
zhlédnutí 96Před 2 měsíci
CCM Implementation Guidelines 2.0: Securing the Cloud with the Shared Security Responsibility Model
Cloud Assurance: A Perennial Journey
zhlédnutí 45Před 2 měsíci
Cloud Assurance: A Perennial Journey
Compliance Made Easy with Wiz
zhlédnutí 244Před 2 měsíci
Compliance Made Easy with Wiz
Trust Summit 2024 - Welcome address
zhlédnutí 28Před 2 měsíci
Trust Summit 2024 - Welcome address
CSA Romania Chapter: Smart Sovereignty - Challenges and Solutions for Achieving Data Security
zhlédnutí 48Před 3 měsíci
CSA Romania Chapter: Smart Sovereignty - Challenges and Solutions for Achieving Data Security
CSA Romania Chapter: Machine Learning, AI & Security - Efficient security with AI
zhlédnutí 92Před 3 měsíci
CSA Romania Chapter: Machine Learning, AI & Security - Efficient security with AI
Fireside Chat with Richard Clarke: National Security Implications of AI
zhlédnutí 114Před 3 měsíci
Fireside Chat with Richard Clarke: National Security Implications of AI
Fighting Fire with Fire: Leveraging AI in cybersecurity
zhlédnutí 57Před 3 měsíci
Fighting Fire with Fire: Leveraging AI in cybersecurity
CISA AI Roadmap Fireside Chat with Lisa Einstein and Caleb Sima
zhlédnutí 387Před 3 měsíci
CISA AI Roadmap Fireside Chat with Lisa Einstein and Caleb Sima
Integrating GenAI into Cloud Security Solutions
zhlédnutí 90Před 3 měsíci
Integrating GenAI into Cloud Security Solutions
Securing The Cloud: Taking Back The Attacker's Mindset
zhlédnutí 67Před 3 měsíci
Securing The Cloud: Taking Back The Attacker's Mindset
Secure AI Transformation: What We Can Do Now and in the Future
zhlédnutí 37Před 3 měsíci
Secure AI Transformation: What We Can Do Now and in the Future
AI Shake Up: The Future Risks and Opportunities with AI in Software Development
zhlédnutí 22Před 3 měsíci
AI Shake Up: The Future Risks and Opportunities with AI in Software Development
Elevate Your Game with CrowdStrike and Bring AI Innovation to Your Cloud Detection and Response
zhlédnutí 54Před 3 měsíci
Elevate Your Game with CrowdStrike and Bring AI Innovation to Your Cloud Detection and Response
How AI Will Help Us Be More Secure
zhlédnutí 50Před 3 měsíci
How AI Will Help Us Be More Secure

Komentáře

  • @deadbyrock-ev5ye
    @deadbyrock-ev5ye Před 22 dny

    I want to apply through my company, how do I get the training provider in South Africa?

  • @rwxrw
    @rwxrw Před měsícem

    Taking this soon. Thank you 🙏🏻

  • @harindamusic
    @harindamusic Před měsícem

    No sound!

  • @DrKaoliN
    @DrKaoliN Před měsícem

    Hm.. no sound.

  • @sanhananda872
    @sanhananda872 Před 2 měsíci

    Great insights Caleb. Very keen for the part 2 of this. Any ETA on when this might be out?

    • @csima
      @csima Před 2 měsíci

      It is on the to do list.. can't give timeframes but I'm working on it

  • @digitalmarketingspseoexpert

    GREAT

  • @jorgejoelacosta9825
    @jorgejoelacosta9825 Před 4 měsíci

    Congratulations, video excellent.

  • @thekaysingh
    @thekaysingh Před 4 měsíci

    SOLID VIDEO...

  • @xelerated
    @xelerated Před 5 měsíci

    Did you know it was actually Stephen Paul Marsh that created zero trust, in his 1994 doctoral thesis. Google it. Then ask why wasnt he given credit?

  • @xelerated
    @xelerated Před 5 měsíci

    the CSA CEO told me they "assume we use the oxford definition" when i asked them to define trust. So.....your whole gimmick is 'trust' and you are going to GUESS?? Should be everything you need to know about zero trust. Its garbage. But there is something better (IE: Works using the scientific method)

  • @xelerated
    @xelerated Před 5 měsíci

    The CEO of CSA told me, when I asked "how do you define trust?" said "I assume we use the oxford dictionary definition" 1. thats a poor definition in the context of Computers and 2. you ASSUME? Your whole marketing gimick is TRUST and you ASSUME??????? Zero trust is garbage

  • @user-tm8sc2kz8f
    @user-tm8sc2kz8f Před 6 měsíci

    This should have 1 billion views

  • @nestorreveron
    @nestorreveron Před 8 měsíci

    ✌️

  • @friscotecsk8s119
    @friscotecsk8s119 Před 8 měsíci

    Thank you! Just snagged a voucher and received training material promo code via email. I'm looking forward to getting a better foundational understanding of zero trust.

  • @friscotecsk8s119
    @friscotecsk8s119 Před 8 měsíci

    Thanks so much!

  • @stantkatchenko1341
    @stantkatchenko1341 Před 9 měsíci

    It is a pity that this conversation lacks comments.. Please let me fix that. I will start with the Pillars work prioritisation. Q: What must be done first? A (Practitioner perspective) - Whatever can be done to address critical risks. For example, if AAA allowing access to some TS data is weak, fix it first. No business owner would allow leaving it on a backburner because of a great a ‘bow-tie’ roadmap. Next step? Assess the small step, learn your lessons and extend. Trainer perspective - it helps to visualise. Let’s imagine an art collector house with a broken window (single factor authentication). Would you replace it with similar or with a double glazed, tempered glass and steel a deadlock (hardware token with a built-in HSM users can only get after retinal scan)? The second option is better but comes a price tag. Practitioner perspective: Price tag is mostly labour. So gained experience would allow repeating the solution for S and even PROTECTED. A bit of a conclusion: Roadmap is very much enterprise specific and must account for most valuable assets, risks and real delivery experience.

  • @cbesc
    @cbesc Před 9 měsíci

    Thank you, Jason for the examples of metrics and governance. ❤

  • @farukm7627
    @farukm7627 Před 9 měsíci

    Thank you Jim, much appreciated.

  • @nestorreveron
    @nestorreveron Před 9 měsíci

    Thanks

  • @chris_wall
    @chris_wall Před 9 měsíci

    How do you compare to tools such as CyCognito?

  • @jesieniar
    @jesieniar Před 10 měsíci

    So like ... Where are the links mentioned in the presentation?

  • @user-zn9nk2gq4b
    @user-zn9nk2gq4b Před 10 měsíci

    Bravo

  • @ggooden11
    @ggooden11 Před 11 měsíci

    Excellent job Caleb ! :)

  • @r0075h3ll
    @r0075h3ll Před 11 měsíci

    42:23 I think I didn't quite understand the purpose of the privilege LLM in the solution, why do we need another LLM just to transfer the data to the less privileged/quarantined one?

  • @th3s3ntry
    @th3s3ntry Před 11 měsíci

    Right on, Sean!! 👊

  • @mctigue9008
    @mctigue9008 Před rokem

    *promosm* ☹️

  • @techtalkwithkrishan

    excellent

  • @JakeKaldenbaugh
    @JakeKaldenbaugh Před rokem

    Caleb, this is a great resource for those of us focused on understanding how LLMs can be deployed into enterprise contexts. One of the most impactful insights of this presentation is idea that there is no distinction between the control plane and the data plane and therefore no way to protect against manipulations of the control plane through the data plane. Great stuff.

  • @King_Illuminaughti
    @King_Illuminaughti Před rokem

    Not practical post-disclosure… plus you’re RACIST & want to put people in CONCENTRATION CAMPS⚡️❌☠️

  • @nestorreveron
    @nestorreveron Před rokem

    Thanks team 🎉

  • @massivescaleconsulting

    Thank you Jason for continuing to educate and elevate the state of Zero Trust as a security strategy! Looking forward to the next couple of updates.

  • @jesieniar
    @jesieniar Před rokem

    Yeah, so you're grading organization as a whole just by evaluating security is assets that are publicly visible? Not a great idea

    • @CloudSecurityAllianceDotOrg
      @CloudSecurityAllianceDotOrg Před rokem

      Why isn't it a great idea? What's the alternative? Many organizations do publish a STARS entry cloudsecurityalliance.org/star/registry/ but for those that don't how are people supposed to evaluate their security other than by public signals/information?

  • @jasonbeausoleil2448
    @jasonbeausoleil2448 Před 3 lety

    "Security is not a competitive differentiator." - This. So much this.

  • @Luke-uz9tw
    @Luke-uz9tw Před 3 lety

    A lot of potential with this product.

  • @gsj5
    @gsj5 Před 3 lety

    Sorry for negative review but this is full of fluff and no technical content at all. This is not what I expect from CSA. Whom do I send a bill for wasting my time?

    • @CloudSecurityAllianceDotOrg
      @CloudSecurityAllianceDotOrg Před 3 lety

      Thank you for taking the time to offer us your feedback. It's important for us to know what type of content resonates with you. If you are looking for more technical content, you can check out our BrightTalk channel: www.brighttalk.com/channel/10415/ . It contains a wide range of webinars around topics surrounding cloud security. Additionally, you can look at all the free research papers available on our website: cloudsecurityalliance.org/research/artifacts/

  • @CloudSecurityAllianceDotOrg

    Join us on Circle: circle.cloudsecurityalliance.org/home

  • @capsitan
    @capsitan Před 3 lety

    "A firewall is a device that permits one IP address to another IP address." Hasn't been that way for years with the advent of appID and UserID based rules along with NAC. Has this guy ever configured a firewall?

  • @ankitnamu1
    @ankitnamu1 Před 3 lety

    always great to listen to you shannon...

  • @Calm_Energy
    @Calm_Energy Před 4 lety

    Very interesting that the sdp client can adjust the perimeter a user has access to based on location

  • @ArizonaIsCool
    @ArizonaIsCool Před 5 lety

    Shannon is great!

  • @melindakoid3100
    @melindakoid3100 Před 5 lety

    Can Apple beat Huawei with such work force in cloud tech?

  • @psingh007
    @psingh007 Před 5 lety

    Begins at 2:05

  • @alanmeskunas1574
    @alanmeskunas1574 Před 6 lety

    Loved the presentation.

  • @NestorNarvaez
    @NestorNarvaez Před 6 lety

    Very good! Where can I download the presentation? Thanks.

  • @ricead
    @ricead Před 7 lety

    By overlapping identity centric and data centric approaches you can really narrow down the attack surface.

  • @dee8558
    @dee8558 Před 7 lety

    LOL My dad knows this stuff. I can't believe my dad isn't even nearly as rich as him. Came here after SHark tank.