Comprehensive Cloud Security Requires an Automated ApproachCloudPassage
Andras Cser, VP Principal Analyst at Forrester Research and Carson Sweet, CEO at CloudPassage discussed a new enterprise security architecture that will:
-Apply elastic compute power, big data, and massively horizontal distribution of security controls and telemetry.
-Automate security and compliance monitoring in a scalable and portable manner across both traditional datacenter and cloud environments.
-Address both data at rest and in motion and create minimal resource impact across environments.
Find out more about:
-How the cloud is changing the technological landscape for businesses
-The benefits of cloud-based software
-Security tips to protect yourself, your company, and your clients
-What to look for when choosing a provider
The document summarizes the top threats to cloud computing as identified by the Cloud Security Alliance. It lists 7 top threats: 1) abuse and nefarious use of cloud computing, 2) insecure application programming interfaces, 3) malicious insiders, 4) shared technology vulnerabilities, 5) data loss/leakage, 6) account, service, and traffic hijacking, and 7) unknown risk profile. The threats are presented to provide context to help organizations make risk management decisions about cloud adoption strategies.
This document discusses the importance of quality control programs for construction projects. It states that quality control can prevent costly defects and disasters by identifying issues early through rigorous inspections and record keeping. The document advocates using cloud-based software for quality control tasks to improve accuracy, accessibility, and accountability of inspection records by allowing all team members to access up-to-date project data from any location. Mobile apps can streamline inspection documentation to ensure consistent processes are followed at all times. Overall, an effective quality control program through technology can help construction projects be completed safely, on time and on budget.
The document discusses how cloud services can help with security challenges. It notes that cloud platforms provide robust security capabilities like 24/7 monitoring, patching, antivirus software and firewalls. Additionally, the cloud ensures data confidentiality, integrity and availability through encryption, access controls and regular penetration testing. However, the document also acknowledges that organizations must assume a breach will occur and prepare response plans to quickly detect, contain and recover from incidents. The cloud can help improve security posture but companies still need to adopt a "assume breach" mindset and implement detection and response capabilities.
The document discusses the challenge of securing digital environments against increasingly sophisticated cyber attacks. It describes how integrated threat protection across identities, endpoints, user data, cloud apps and infrastructure can provide optimal security with minimal complexity. Microsoft's comprehensive threat protection approach leverages over $1B annual investment in cybersecurity and 3500 security experts to analyze trillions of signals and provide seamlessly integrated security.
EveryCloud provides cloud access security and identity broker services to help businesses securely access and use cloud services. Their approach involves four stages: Discover to identify shadow IT and risks, Aware to develop appropriate policies and educate users, Comply to enforce policies and ensure regulatory compliance, and Certify to provide ongoing review and policy refresh through a managed service. This allows businesses to gain visibility, set proper controls, and achieve continuous cloud confidence over time as threats evolve.
2022 Q1 Webinar Securite du Cloud public (1).pdfYounesChafi1
Fortinet's Security Fabric provides an integrated cloud security solution that offers advanced security, native integration, automation, and visibility across multiple public cloud platforms. It utilizes a combination of network, firewall, and workload protection technologies as well as automation and orchestration tools to help customers securely adopt public cloud infrastructures and applications. The Security Fabric takes a shared responsibility approach to cloud security where Fortinet protects the "cloud of clouds" while customers maintain control and responsibility over their workloads within the cloud.
This document discusses how moving to a cloud-native approach requires rethinking traditional application development and security practices. Some key points:
1) With microservices running independently in containers that are updated incrementally, security must be embedded into early stages of the development pipeline rather than as a late-stage check.
2) Traditional vulnerability scanning and patching does not work for cloud-native apps due to the ephemeral nature of containers.
3) To build secure cloud-native apps, developers must understand the security controls of the hosting cloud environment to augment them appropriately at the app level.
1. The document discusses 10 reasons why organizations may be ready for a secure managed cloud service, including wanting built-in security capabilities, customized service, and a proactive partner.
2. It describes what a managed cloud service entails and differentiates secure managed cloud services from typical cloud services. Secure managed cloud services take on more security responsibilities.
3. The best secure managed cloud services provide benefits like 24/7 monitoring and maintenance of cloud workloads, reduced costs, faster deployment times, unique capabilities, lower risk, and assistance with compliance requirements.
REDUCING CYBER EXPOSURE From Cloud to Containersartseremis
REDUCING CYBER EXPOSURE From Cloud to Containers
(Sponsored by tenable)
Lessons Learned by Industry Leaders.
- Securing a Dynamic IT Environment.
- Rethinking Security for a Cloud Environment.
- Moving Security to the Application Layer.
- Focusing on Data Security.
- Automating Security Testing and Controls.
Netskope provides a cloud security platform that offers deep visibility and granular controls for Microsoft 365. It allows organizations to:
1) Gain insights into user activity and data usage across Microsoft 365 apps and discover unauthorized cloud app usage.
2) Create highly tailored security policies that control data sharing and access based on user, device, app, activity type, and other metadata.
3) Enforce granular data loss prevention policies to prevent accidental or malicious sharing of sensitive data both within and outside the organization.
Cloud Security for U.S. Military AgenciesNJVC, LLC
NJVC is an IT contractor that specializes in providing secure IT solutions, including designing, implementing, and maintaining secure cloud architectures for government agencies. NJVC has over a decade of experience hosting hundreds of mission systems and migrating systems between data center environments. Securing systems in the cloud presents unique challenges compared to traditional IT environments due to the shared nature of cloud resources. NJVC outlines a strategic framework for assessing, planning, transitioning, and sustaining secure cloud operations. This includes understanding security responsibilities, implementing necessary security services, properly transitioning systems to the cloud according to best practices, and establishing agreements and continuing authorization to maintain security.
On December 10th Thomas Länger from University of Lausanne presented PRISMACLOUD project during the 6th International Conference on eDemocracy
Citizen rights in the world of the new computing paradigms in Athens, Greece.
PRISMACLOUD generated considerable interest among the participants!
What is ProtectV and how can it help your organization? Here's a concise overview of SafeNet's cloud encryption solution for Amazon Web Services or VMware, as presented at VMworld.
Cloud summit demystifying cloud securityDavid De Vos
During this session we’ll cover the key solutions and steps to securing a cloud environment.
We’ll cover policy creation, security posture management & cybersecurity incident analysis. You’ll see how compliance is made easy in the cloud and how continuous monitoring works. We’ll explain how multi-cloud security works as well!
As we walk through the solutions, we’ll share some best practices and use cases from our experience.
The document provides 8 predictions for cybersecurity threats in 2014:
1) Advanced malware volume will decrease but attacks will become more targeted and stealthy.
2) A major data-destruction attack such as ransomware will successfully target organizations.
3) Attackers will increasingly target cloud data rather than enterprise networks.
4) Exploit kits like Redkit and Neutrino will struggle for dominance following the arrest of the Blackhole exploit kit author.
5) Java vulnerabilities will remain highly exploitable and exploited with expanded consequences.
6) Attackers will use professional social networks like LinkedIn to target executives and organizations.
7) Cybercriminals will target weaker links in organizations
Lss implementing cyber security in the cloud, and from the cloud-feb14L S Subramanian
This document summarizes a presentation about implementing cyber security in and from the cloud. It discusses the Cloud Security Alliance (CSA), an organization that develops best practices for cloud security. The CSA has published a document called "Security Guidance for Critical Areas of Focus in Cloud Computing" that identifies important security domains for cloud computing like architecture, governance, compliance, and more. It also discusses how companies can provide cyber security solutions in the cloud through technologies like SecureCloud that give enterprises control over encrypted data in public clouds.
This document provides an overview of key considerations for securing data in the cloud. It discusses controlling what data is migrated to the cloud, protecting data through access controls and encryption, and properly managing encryption keys. The document outlines different data storage types in the cloud and options for encryption at the IaaS, PaaS and SaaS levels. It emphasizes that access controls and encryption are core data security controls, and highlights key management as equally important as encryption. Customer-managed encryption keys are also discussed.
Cloudreach has built a framework for adopting containers within the enterprise. I shared our framework and perspective with the AWS TechConnect audience.
Containers At-Risk A Review of 21,000 Cloud EnvironmentsLacework
This report describes the risks and threats that can be created by deploying workloads in public cloud without the proper security guardrails, security services, and the systematic use of security best practices.
Containers at risk a review of 21,000 cloud environmentsdhubbard858
Lacework research discovered over 22,000 publicly accessible container management dashboards on the internet, with 95% hosted on AWS. Over 300 had no credentials. This exposed sensitive information and full access to deploy applications and delete infrastructure. The report recommends securing container management interfaces with authentication, encryption, and access controls to prevent attacks.
This beginner's guide to container security is perfect for those new to containerization and looking to secure their applications. Visit- https://qubited.com/understanding-container-security-and-its-importance-in-2024/
AWS Community Day - Vitaliy Shtym - Pragmatic Container SecurityAWS Chicago
Vitaliy Shtym from Trend Micro discusses pragmatic container security. He outlines six key areas to focus on: (1) the container host, (2) the network, (3) the management stack, (4) the build pipeline, (5) the application foundation, and (6) the application. Specific security best practices are provided for securing containers within each of these areas, such as hardening the container host operating system, using intrusion prevention controls, and scanning container images for vulnerabilities before deployment. The goal is to implement defense in depth across the entire container environment.
DevSecCon Tel Aviv 2018 - End2End containers SSDLC by Vitaly DavidoffDevSecCon
This document discusses securing the software development lifecycle (SDLC) when using containers. It begins with an introduction to SDLC models like waterfall and agile. It then covers challenges in applying application security with containers, including unclear boundaries and responsibilities. The main body details how to apply security practices at each phase of the SDLC for containers: requirements, design, implementation, testing, and operations. Key practices include threat modeling, secure coding, image validation, and monitoring. It concludes with emphasizing the importance of involving security champions throughout the process.
2022 Q1 Webinar Securite du Cloud public (1).pdfYounesChafi1
Fortinet's Security Fabric provides an integrated cloud security solution that offers advanced security, native integration, automation, and visibility across multiple public cloud platforms. It utilizes a combination of network, firewall, and workload protection technologies as well as automation and orchestration tools to help customers securely adopt public cloud infrastructures and applications. The Security Fabric takes a shared responsibility approach to cloud security where Fortinet protects the "cloud of clouds" while customers maintain control and responsibility over their workloads within the cloud.
This document discusses how moving to a cloud-native approach requires rethinking traditional application development and security practices. Some key points:
1) With microservices running independently in containers that are updated incrementally, security must be embedded into early stages of the development pipeline rather than as a late-stage check.
2) Traditional vulnerability scanning and patching does not work for cloud-native apps due to the ephemeral nature of containers.
3) To build secure cloud-native apps, developers must understand the security controls of the hosting cloud environment to augment them appropriately at the app level.
1. The document discusses 10 reasons why organizations may be ready for a secure managed cloud service, including wanting built-in security capabilities, customized service, and a proactive partner.
2. It describes what a managed cloud service entails and differentiates secure managed cloud services from typical cloud services. Secure managed cloud services take on more security responsibilities.
3. The best secure managed cloud services provide benefits like 24/7 monitoring and maintenance of cloud workloads, reduced costs, faster deployment times, unique capabilities, lower risk, and assistance with compliance requirements.
REDUCING CYBER EXPOSURE From Cloud to Containersartseremis
REDUCING CYBER EXPOSURE From Cloud to Containers
(Sponsored by tenable)
Lessons Learned by Industry Leaders.
- Securing a Dynamic IT Environment.
- Rethinking Security for a Cloud Environment.
- Moving Security to the Application Layer.
- Focusing on Data Security.
- Automating Security Testing and Controls.
Netskope provides a cloud security platform that offers deep visibility and granular controls for Microsoft 365. It allows organizations to:
1) Gain insights into user activity and data usage across Microsoft 365 apps and discover unauthorized cloud app usage.
2) Create highly tailored security policies that control data sharing and access based on user, device, app, activity type, and other metadata.
3) Enforce granular data loss prevention policies to prevent accidental or malicious sharing of sensitive data both within and outside the organization.
Cloud Security for U.S. Military AgenciesNJVC, LLC
NJVC is an IT contractor that specializes in providing secure IT solutions, including designing, implementing, and maintaining secure cloud architectures for government agencies. NJVC has over a decade of experience hosting hundreds of mission systems and migrating systems between data center environments. Securing systems in the cloud presents unique challenges compared to traditional IT environments due to the shared nature of cloud resources. NJVC outlines a strategic framework for assessing, planning, transitioning, and sustaining secure cloud operations. This includes understanding security responsibilities, implementing necessary security services, properly transitioning systems to the cloud according to best practices, and establishing agreements and continuing authorization to maintain security.
On December 10th Thomas Länger from University of Lausanne presented PRISMACLOUD project during the 6th International Conference on eDemocracy
Citizen rights in the world of the new computing paradigms in Athens, Greece.
PRISMACLOUD generated considerable interest among the participants!
What is ProtectV and how can it help your organization? Here's a concise overview of SafeNet's cloud encryption solution for Amazon Web Services or VMware, as presented at VMworld.
Cloud summit demystifying cloud securityDavid De Vos
During this session we’ll cover the key solutions and steps to securing a cloud environment.
We’ll cover policy creation, security posture management & cybersecurity incident analysis. You’ll see how compliance is made easy in the cloud and how continuous monitoring works. We’ll explain how multi-cloud security works as well!
As we walk through the solutions, we’ll share some best practices and use cases from our experience.
The document provides 8 predictions for cybersecurity threats in 2014:
1) Advanced malware volume will decrease but attacks will become more targeted and stealthy.
2) A major data-destruction attack such as ransomware will successfully target organizations.
3) Attackers will increasingly target cloud data rather than enterprise networks.
4) Exploit kits like Redkit and Neutrino will struggle for dominance following the arrest of the Blackhole exploit kit author.
5) Java vulnerabilities will remain highly exploitable and exploited with expanded consequences.
6) Attackers will use professional social networks like LinkedIn to target executives and organizations.
7) Cybercriminals will target weaker links in organizations
Lss implementing cyber security in the cloud, and from the cloud-feb14L S Subramanian
This document summarizes a presentation about implementing cyber security in and from the cloud. It discusses the Cloud Security Alliance (CSA), an organization that develops best practices for cloud security. The CSA has published a document called "Security Guidance for Critical Areas of Focus in Cloud Computing" that identifies important security domains for cloud computing like architecture, governance, compliance, and more. It also discusses how companies can provide cyber security solutions in the cloud through technologies like SecureCloud that give enterprises control over encrypted data in public clouds.
This document provides an overview of key considerations for securing data in the cloud. It discusses controlling what data is migrated to the cloud, protecting data through access controls and encryption, and properly managing encryption keys. The document outlines different data storage types in the cloud and options for encryption at the IaaS, PaaS and SaaS levels. It emphasizes that access controls and encryption are core data security controls, and highlights key management as equally important as encryption. Customer-managed encryption keys are also discussed.
Cloudreach has built a framework for adopting containers within the enterprise. I shared our framework and perspective with the AWS TechConnect audience.
Containers At-Risk A Review of 21,000 Cloud EnvironmentsLacework
This report describes the risks and threats that can be created by deploying workloads in public cloud without the proper security guardrails, security services, and the systematic use of security best practices.
Containers at risk a review of 21,000 cloud environmentsdhubbard858
Lacework research discovered over 22,000 publicly accessible container management dashboards on the internet, with 95% hosted on AWS. Over 300 had no credentials. This exposed sensitive information and full access to deploy applications and delete infrastructure. The report recommends securing container management interfaces with authentication, encryption, and access controls to prevent attacks.
This beginner's guide to container security is perfect for those new to containerization and looking to secure their applications. Visit- https://qubited.com/understanding-container-security-and-its-importance-in-2024/
AWS Community Day - Vitaliy Shtym - Pragmatic Container SecurityAWS Chicago
Vitaliy Shtym from Trend Micro discusses pragmatic container security. He outlines six key areas to focus on: (1) the container host, (2) the network, (3) the management stack, (4) the build pipeline, (5) the application foundation, and (6) the application. Specific security best practices are provided for securing containers within each of these areas, such as hardening the container host operating system, using intrusion prevention controls, and scanning container images for vulnerabilities before deployment. The goal is to implement defense in depth across the entire container environment.
DevSecCon Tel Aviv 2018 - End2End containers SSDLC by Vitaly DavidoffDevSecCon
This document discusses securing the software development lifecycle (SDLC) when using containers. It begins with an introduction to SDLC models like waterfall and agile. It then covers challenges in applying application security with containers, including unclear boundaries and responsibilities. The main body details how to apply security practices at each phase of the SDLC for containers: requirements, design, implementation, testing, and operations. Key practices include threat modeling, secure coding, image validation, and monitoring. It concludes with emphasizing the importance of involving security champions throughout the process.
The cloud is a cost-effective way to provide maximum accessibility for your customers. However, organizations often fail to optimize and configure it properly for their environment, leaving them inadvertently exposed.
These slides are from our recent webinar covering proven techniques that reduce cloud risk, including:
• Building applications to leverage automation and built-in cloud controls
• Securing access control and key management
• Ensuring essential services are running, reachable, and securely hardened
Are Your Containers as Secure as You Think?DevOps.com
With the growing popularity of Container technology comes the growth of container-based attacks – but understanding your security needs will keep you ahead of the game.
Container adoption is skyrocketing, growing 40% in the last year. And it makes sense – the agility, operational efficiencies and cost savings of containerized environments are huge benefits. But as more organizations rush to leverage containers, security is increasingly becoming a major concern and is the top roadblock to container deployment. What do you need to know (and do) to keep your container environments safe?
DevSecOps Meetup - Secure your Containers (kubernetes, docker, amazon ECS)Con...raksac
We will address Top 10 Questions/ Challenges around
- Building containers
- Deploying Containers
- Risk management of containers running in your environment
Container Workload Security Solution Ideas by Mandy Sidana.pptxMandy Sidana
Case study for coming up with good candidate ideas for a new entrant in the CNAPP market (Cloud Native Application Protection)
The imagined audience for this presentation is the leadership at a startup in the CNAPP space being presented by a product manager exploring the solution space for an MVP.
This document discusses vulnerabilities in containerized production environments. It begins by outlining how security mindsets must change when adopting container technologies. It then discusses how data centers are targets for attacks, with the average cost of a data breach being over $3 million. The document outlines how certifications and regulations currently guide security processes, but these may not be fully aware of new technologies like containers. It stresses that container technologies are largely open source, so managing risk requires understanding components beyond just proprietary code. The document provides several best practices for securing containers throughout the development and deployment process. It emphasizes the importance of image health and outlines challenges around managing open source vulnerabilities in containers. Finally, it discusses implications of serverless architectures and provides key takeaw
Containers At-Risk: A Review of 21,000 Cloud EnvironmentsLacework
Securing workloads in public clouds requires a different approach than that used for traditional data centers. The need to operate security at cloud speed, respond to continuous change, and adapt at scale all require a dramatic shift in the type of security solution required by today’s operation.
Quick talk about the basics of hardening containers in Kubernetes / Openshift. Hosted by Santander.
https://www.youtube.com/watch?v=UvGUKRwcHFg&list=PLwjS7M0kkf3KsE5uFtSrLzJS_IY8Ug7Yv&index=42
This document summarizes best practices for container security. It begins with case studies and hygiene factors like fully patching images and scanning images before pushing them to a registry. It then discusses DevSecOps practices like architectural reviews, automation, and training. Recommendations are provided for tools to address image vulnerability scanning, source code scanning, run-time security, compliance, and comprehensive security. Finally, it discusses platform-specific considerations for AWS, Azure, DockerHub and others regarding registry access control, vulnerability scanning, and run-time protection tools.
Avoiding Limitations of Traditional Approaches to SecurityMighty Guides, Inc.
The document discusses some key limitations of stitching together multiple security solutions in a cloud infrastructure. Experts note that integration between security tools is important, as lack of interoperability can weaken security. They also emphasize that tools need to be carefully selected to avoid redundancy and provide unique advantages. Additionally, prioritizing risks and tuning tools accordingly is important when dealing with large amounts of cloud data and events. Standards and automation are also highlighted as important to allow for effective security at scale.
Python Web Conference 2022 - Why should devs care about container security.pdfEric Smalling
https://2022.pythonwebconf.com/presentations/why-should-developers-care-about-container-security
Container scanning tools, industry publications, and application security experts are constantly telling us about best practices for how to build our images and run our containers. Often these non-functional requirements seem abstract and are not described well enough for those of us that don't have an appsec background to fully understand why they are important.
In this session, we will:
go over several of the most common practices to best containerize Python applications
show examples of how your application can be exploited in a container
and most importantly, how to easily spot issues and fix your Dockerfiles and deployment manifests before you commit your code
Container Security: What Enterprises Need to KnowDevOps.com
This document discusses container security and summarizes the perspectives of several industry experts on practical steps for securing containers. It notes that the container market is growing rapidly and security needs to extend to all layers of the technology stack. Panelists recommend minimizing privileges, practicing basic hygiene, treating development environments like production, and designing containers to run anywhere. The document also outlines security capabilities like automated DevSecOps, vulnerability management, and runtime defense that are purpose-built for containers and cloud-native applications.
Securing Microservices in Containerized Environments DevOps.com
Modern software development involves breaking applications up into smaller microservices deployed in containers. In this microservice world, teams focus on the higher, more abstracted tiers of the stack - the application, the container, and the orchestrator - with the cloud infrastructure provider handling everything else. That may make it seem like security should be easier for these layers; after all, there are fewer tiers in the stack to monitor. In reality, it can actually be more challenging because they rely on frequently changing, de-coupled ephemeral services communicating over unreliable networks.
Cloud security requires an understanding of the movement of data into and out of the application from the internet, the movement of information between services at runtime, and the way the services run atop the abstracted layers of infrastructure (container host, container orchestrator). This webinar will explain these challenges and suggest steps that security teams can take to overcome them.
The document provides an introduction to Microsoft 365 Defender, a suite of integrated security tools from Microsoft for protecting endpoints, Office 365 applications, identities, and cloud applications. It notes that while Microsoft makes these tools easy to deploy, properly configuring them to optimize operation and manage costs requires skill and effort. The document aims to provide basic, practical approaches to implementing Microsoft 365 Defender and suggestions for managing the tools to meet changing security requirements. Expert advice is solicited on transitioning to and optimizing the Microsoft 365 Defender suite.
Azure Sentinel is a security information and event management solution hosted in the Azure public cloud. It integrates data from various security tools and enables consolidation, correlation, querying, and analysis of security data. Key advice from experts includes choosing the right data sources to optimize security performance while managing costs, learning to apply analytics rules and create custom queries, and taking advantage of Azure Sentinel's automation and orchestration capabilities. Managing automated responses and remediations requires careful consideration.
7 Experts on Implementing Microsoft Defender for EndpointMighty Guides, Inc.
1) Before implementing Microsoft Defender for Endpoint, experts recommend learning how the tool works by creating a lab environment and testing it with attack simulations.
2) When first deploying the tool, start with a baseline configuration and one test machine to familiarize yourself with all settings and configurations.
3) Ongoing monitoring and responding to alerts is important for the tool's machine learning capabilities to improve over time at detecting threats in the environment. User buy-in is also important as some initial false positives may occur.
The experts discuss several major considerations when selecting an application infrastructure:
- Access controls, authentication management, common data stores, and messaging infrastructure are essential platform capabilities.
- Balance costs, performance needs, data usage, and scalability requirements based on the application's users and purpose.
- Thoroughly review the application's requirements, use cases, data needs, security risks, and integration requirements before choosing.
- Focus first on the business problems and outcomes needed, then determine the necessary delivery and support mechanisms.
1) Capturing and sharing lessons learned from past projects is challenging with traditional methods. Lessons are often lost once projects end and teams disperse to new work.
2) An AI/ML system could automatically capture and codify lessons from project data to provide knowledge continuity across projects. This helps prevent the same problems from reoccurring.
3) Providing easy access to insights from past similar projects could help project managers address challenges more effectively than relying only on their own experience.
1) Effective campaign execution requires clarity, collaboration, and communication. Marketing teams must have a clear understanding of campaign goals, audiences, and objectives.
2) Collaboration is important from the early strategy phase by incorporating diverse viewpoints. This helps balance best practices with innovation and prevents disruptions.
3) Consistent communication is needed internally with stakeholders and externally by setting expectations and providing regular updates. This helps ensure alignment and flawless execution.
Trustwave: 7 Experts on Transforming Your Threat Detection & Response StrategyMighty Guides, Inc.
The COVID-19 pandemic challenged organizations' security operations in significant ways by shifting workforces largely to remote environments. This changed the typical infrastructure topology protections and required a new focus on individual endpoints. Experts recommend organizations identify gaps by evaluating how the changes have impacted connectivity, communications, and collaboration capabilities. They also advise reassessing threat models, attack surfaces, security tools, and operations to ensure no new blind spots were introduced by the shift to remote work. Being able to proactively identify gaps is critical for organizations to build resilience against evolving threats.
Workfront - 9 Experts on How to Align IT's Work to Company StrategyMighty Guides, Inc.
IT teams often struggle to align with business priorities due to over-reliance on technical subject matter experts and lack of business skills. IT leaders must transition teams to focus on being business-minded problem solvers rather than technical experts. This involves adopting a service-aligned model and ensuring the right people fill product management roles to interface with the business. By changing the skills and mindset of those in IT, leaders can better position teams to strategically support organizational goals.
The document discusses creating an optimal employee experience through technology. It introduces seven experts who provide their perspectives on how to create an employee experience that enables business adaptability while attracting and retaining top talent.
Brian Solis argues that corporate culture is at the heart of transforming employee experience. He states culture must be aligned with business goals, employee empowerment, growth and the technologies that enable work. Executive leadership must articulate a vision for the desired work environment and allow stakeholders to implement that vision. Transformation requires cross-functional teams supported by executives working toward common goals aligned with corporate culture.
A successful cyberattack can severely damage a business by crippling operations, stealing valuable data, and devaluing a brand, which can potentially cause business failure. When the pandemic hit, most field marketers had to quickly develop new digital strategies to support remote sales. Experts agree that field marketing will play an even bigger role in the buyer's journey and require raising their digital capabilities. This guide explores how field marketing has changed and what strategies experts recommend for the future, noting that while live events will return, digital strategies will remain core.
Expanding the scope of treasury to include cash, risk, payments, and working capital can increase enterprise value in the following ways:
1) It allows an organization to manage these critical financial elements holistically, enabling better decisions around tradeoffs.
2) Taking a holistic view helps balance needs like managing operational cash flow, capital investments, interest rate risk, and foreign exchange risk.
3) Strong treasury management helps create value by supporting growth initiatives and avoiding issues that can negatively impact cash flow and enterprise value. Poor treasury practices can significantly undermine an organization's value.
BlueVoyant: 7 Experts Share Key Questions To Ask When Evaluating ProvidersMighty Guides, Inc.
The experts provided insights into when organizations should consider partnering with an MSSP. Rachel Guinto notes that building an internal cybersecurity program requires skilled staff and technology, which can be difficult for mid-sized companies to attract and maintain. For many businesses, leveraging an MSSP is a practical decision to achieve economies of scale and access talent. However, organizations still need to maintain internal security governance to oversee the MSSP relationship. Brian Shea adds that the decision depends on company-specific factors like size, industry, budget, and available internal security resources. The size of a company does not necessarily equate to the size of its security needs.
11 Experts on Using the Content Lifecycle to Maximize Content ROI Mighty Guides, Inc.
This document discusses how to effectively generate and prioritize content ideas. It introduces the concept of focusing on content before format during the ideation stage. Several experts provide advice, including allowing time for unstructured ideation without expectations of output, recognizing that not all ideation needs to be collaborative, and measuring success by testing ideas or content performance in the market. The document explores how to create the strongest initial content ideas.
Leo Miller argues that customer intent metrics are the most important for marketers to focus on. Intent metrics track people moving through the different stages of the purchase path, from awareness to consideration to purchase. Tracking these ratios with a path-to-purchase analysis shows the connection between marketing activities and business performance. Steve Bernstein agrees the metrics that matter most are those that align with business goals. At StubHub these include total ticket sales and revenue. Jacob Varghese notes different metrics serve different purposes so marketers need to consider their specific business objectives.
7 Experts on Using the Content Lifecycle to Maximize Content ROIMighty Guides, Inc.
This document discusses experts' perspectives on ideating strong content ideas. Key points include:
1) Focus on content over format during ideation to avoid constraints. Let format be determined later.
2) Give ideation teams time to brainstorm freely without expectations of output, as unpressured ideation leads to more efficiency.
3) Not all ideation needs to be collaborative. Individual reflection is also important to allow ideas to fully develop. Balanced ideation approaches work best.
The document discusses the drivers behind companies initiating workplace transformation projects. Experts note that companies are typically driven by desires to improve collaboration, attract and retain talent, emulate innovative tech campuses, and foster cultural change. Financial concerns around real estate efficiency are also a common driver. However, few companies truly understand how to transform workplaces in a way that influences behaviors and culture. Successful transformations are employee-driven and aim to create dynamic, productive work environments that support organizational goals and digital transformation.
Ntiva: 8 Experts on Outsourcing IT for Strategic AdvantageMighty Guides, Inc.
Outsourcing IT functions allows companies to focus on strategic initiatives rather than day-to-day operations. Experts recommend outsourcing commodity functions like help desk, patching, and cloud services so internal IT can focus on projects that provide business value. Outsourcing everything should be considered, as it provides scalability, succession planning, and expertise a small company cannot develop internally. Choosing the right provider is important - they should understand the business and become a true partner.
Build Smarter, Deliver Faster with Choreo - An AI Native Internal Developer P...WSO2
Enterprises must deliver intelligent, cloud native applications quickly—without compromising governance or scalability. This session explores how an internal developer platform increases productivity via AI for code and accelerates AI-native app delivery via code for AI. Learn practical techniques for embedding AI in the software lifecycle, automating governance with AI agents, and applying a cell-based architecture for modularity and scalability. Real-world examples and proven patterns will illustrate how to simplify delivery, enhance developer productivity, and drive measurable outcomes.
Learn more: https://wso2.com/choreo
Agentic Techniques in Retrieval-Augmented Generation with Azure AI SearchMaxim Salnikov
Discover how Agentic Retrieval in Azure AI Search takes Retrieval-Augmented Generation (RAG) to the next level by intelligently breaking down complex queries, leveraging full conversation history, and executing parallel searches through a new LLM-powered query planner. This session introduces a cutting-edge approach that delivers significantly more accurate, relevant, and grounded answers—unlocking new capabilities for building smarter, more responsive generative AI applications.
Traditional Retrieval-Augmented Generation (RAG) pipelines work well for simple queries—but when users ask complex, multi-part questions or refer to previous conversation history, they often fall short. That’s where Agentic Retrieval comes in: a game-changing advancement in Azure AI Search that brings LLM-powered reasoning directly into the retrieval layer.
This session unveils how agentic techniques elevate your RAG-based applications by introducing intelligent query planning, subquery decomposition, parallel execution, and result merging—all orchestrated by a new Knowledge Agent. You’ll learn how this approach significantly boosts relevance, groundedness, and answer quality, especially for sophisticated enterprise use cases.
Key takeaways:
- Understand the evolution from keyword and vector search to agentic query orchestration
- See how full conversation context improves retrieval accuracy
- Explore measurable improvements in answer relevance and completeness (up to 40% gains!)
- Get hands-on guidance on integrating Agentic Retrieval with Azure AI Foundry and SDKs
- Discover how to build scalable, AI-first applications powered by this new paradigm
Whether you're building intelligent copilots, enterprise Q&A bots, or AI-driven search solutions, this session will equip you with the tools and patterns to push beyond traditional RAG.
Plooma is a writing platform to plan, write, and shape books your wayPlooma
Plooma is your all in one writing companion, designed to support authors at every twist and turn of the book creation journey. Whether you're sketching out your story's blueprint, breathing life into characters, or crafting chapters, Plooma provides a seamless space to organize all your ideas and materials without the overwhelm. Its intuitive interface makes building rich narratives and immersive worlds feel effortless.
Packed with powerful story and character organization tools, Plooma lets you track character development and manage world building details with ease. When it’s time to write, the distraction-free mode offers a clean, minimal environment to help you dive deep and write consistently. Plus, built-in editing tools catch grammar slips and style quirks in real-time, polishing your story so you don’t have to juggle multiple apps.
What really sets Plooma apart is its smart AI assistant - analyzing chapters for continuity, helping you generate character portraits, and flagging inconsistencies to keep your story tight and cohesive. This clever support saves you time and builds confidence, especially during those complex, detail packed projects.
Getting started is simple: outline your story’s structure and key characters with Plooma’s user-friendly planning tools, then write your chapters in the focused editor, using analytics to shape your words. Throughout your journey, Plooma’s AI offers helpful feedback and suggestions, guiding you toward a polished, well-crafted book ready to share with the world.
With Plooma by your side, you get a powerful toolkit that simplifies the creative process, boosts your productivity, and elevates your writing - making the path from idea to finished book smoother, more fun, and totally doable.
Get Started here: https://www.plooma.ink/
FME as an Orchestration Tool - Peak of Data & AI 2025Safe Software
Processing huge amounts of data through FME can have performance consequences, but as an orchestration tool, FME is brilliant! We'll take a look at the principles of data gravity, best practices, pros, cons, tips and tricks. And of course all spiced up with relevant examples!
How to purchase, license and subscribe to Microsoft Azure_PDF.pdfvictordsane
Microsoft Azure is a cloud platform that empowers businesses with scalable computing, data analytics, artificial intelligence, and cybersecurity capabilities.
Arguably the biggest hurdle for most organizations is understanding how to get started.
Microsoft Azure is a consumption-based cloud service. This means you pay for what you use. Unlike traditional software, Azure resources (e.g., VMs, databases, storage) are billed based on usage time, storage size, data transfer, or resource configurations.
There are three primary Azure purchasing models:
• Pay-As-You-Go (PAYG): Ideal for flexibility. Billed monthly based on actual usage.
• Azure Reserved Instances (RI): Commit to 1- or 3-year terms for predictable workloads. This model offers up to 72% cost savings.
• Enterprise Agreements (EA): Best suited for large organizations needing comprehensive Azure solutions and custom pricing.
Licensing Azure: What You Need to Know
Azure doesn’t follow the traditional “per seat” licensing model. Instead, you pay for:
• Compute Hours (e.g., Virtual Machines)
• Storage Used (e.g., Blob, File, Disk)
• Database Transactions
• Data Transfer (Outbound)
Purchasing and subscribing to Microsoft Azure is more than a transactional step, it’s a strategic move.
Get in touch with our team of licensing experts via [email protected] to further understand the purchasing paths, licensing options, and cost management tools, to optimize your investment.
Explore the professional resume of Pramod Kumar, a skilled iOS developer with extensive experience in Swift, SwiftUI, and mobile app development. This portfolio highlights key projects, technical skills, and achievements in app design and development, showcasing expertise in creating intuitive, high-performance iOS applications. Ideal for recruiters and tech managers seeking a talented iOS engineer for their team.
Bonk coin airdrop_ Everything You Need to Know.pdfHerond Labs
The Bonk airdrop, one of the largest in Solana’s history, distributed 50% of its total supply to community members, significantly boosting its popularity and Solana’s network activity. Below is everything you need to know about the Bonk coin airdrop, including its history, eligibility, how to claim tokens, risks, and current status.
https://blog.herond.org/bonk-coin-airdrop/
Artificial Intelligence Applications Across IndustriesSandeepKS52
Artificial Intelligence is a rapidly growing field that influences many aspects of modern life, including transportation, healthcare, and finance. Understanding the basics of AI provides insight into how machines can learn and make decisions, which is essential for grasping its applications in various industries. In the automotive sector, AI enhances vehicle safety and efficiency through advanced technologies like self-driving systems and predictive maintenance. Similarly, in healthcare, AI plays a crucial role in diagnosing diseases and personalizing treatment plans, while in financial services, it helps in fraud detection and risk management. By exploring these themes, a clearer picture of AI's transformative impact on society emerges, highlighting both its potential benefits and challenges.
How AI Can Improve Media Quality Testing Across Platforms (1).pptxkalichargn70th171
Media platforms, from video streaming to OTT and Smart TV apps, face unprecedented pressure to deliver seamless, high-quality experiences across diverse devices and networks. Ensuring top-notch Quality of Experience (QoE) is critical for user satisfaction and retention.
Rebuilding Cadabra Studio: AI as Our Core FoundationCadabra Studio
Cadabra Studio set out to reconstruct its core processes, driven entirely by AI, across all functions of its software development lifecycle. This journey resulted in remarkable efficiency improvements of 40–80% and reshaped the way teams collaborate. This presentation shares our challenges and lessons learned in becoming an AI-native firm, including overcoming internal resistance and achieving significant project delivery gains. Discover our strategic approach and transformative recommendations to integrate AI not just as a feature, but as a fundamental element of your operational structure. What changes will AI bring to your company?
Micro-Metrics Every Performance Engineer Should Validate Before Sign-OffTier1 app
When it comes to performance testing, most engineers instinctively gravitate toward the big-picture indicators—response time, memory usage, throughput. But what about the smaller, more subtle indicators that quietly shape your application’s performance and stability? we explored the hidden layer of performance diagnostics that too often gets overlooked: micro-metrics. These small but mighty data points can reveal early signs of trouble long before they manifest as outages or degradation in production.
From garbage collection behavior and object creation rates to thread state transitions and blocked thread patterns, we unpacked the critical micro-metrics every performance engineer should assess before giving the green light to any release.
This session went beyond the basics, offering hands-on demonstrations and JVM-level diagnostics that help identify performance blind spots traditional tests tend to miss. We showed how early detection of these subtle anomalies can drastically reduce post-deployment issues and production firefighting.
Whether you're a performance testing veteran or new to JVM tuning, this session helped shift your validation strategies left—empowering you to detect and resolve risks earlier in the lifecycle.
Providing Better Biodiversity Through Better DataSafe Software
This session explores how FME is transforming data workflows at Ireland’s National Biodiversity Data Centre (NBDC) by eliminating manual data manipulation, incorporating machine learning, and enhancing overall efficiency. Attendees will gain insight into how NBDC is using FME to document and understand internal processes, make decision-making fully transparent, and shine a light on underlying code to improve clarity and reduce silent failures.
The presentation will also outline NBDC’s future plans for FME, including empowering staff to access and query data independently, without relying on external consultants. It will also showcase ambitions to connect to new data sources, unlock the full potential of its valuable datasets, create living atlases, and place its valuable data directly into the hands of decision-makers across Ireland—ensuring that biodiversity is not only protected but actively enhanced.
How Insurance Policy Administration Streamlines Policy Lifecycle for Agile Op...Insurance Tech Services
A modern Policy Administration System streamlines workflows and integrates with core systems to boost speed, accuracy, and customer satisfaction across the policy lifecycle. Visit https://www.damcogroup.com/insurance/policy-administration-systems for more details!
A brief introduction to OpenTelemetry, with a practical example of auto-instrumenting a Java web application with the Grafana stack (Loki, Grafana, Tempo, and Mimir).
Revolutionize Your Insurance Workflow with Claims Management SoftwareInsurance Tech Services
Claims management software enhances efficiency, accuracy, and satisfaction by automating processes, reducing errors, and speeding up transparent claims handling—building trust and cutting costs. Explore More - https://www.damcogroup.com/insurance/claims-management-software
3. 3
FOREWORD
Containers and Orchestration Create New Vulnerabilities
Over the last few years we have seen a dramatic rise in the use of containers and
container orchestration systems for the coordination and management of cloud
services. Among other things, containers allow for rapid deployment, ephemeral
workloads, and autoscaling of applications at scale. For organizations that work
in an agile way and deploy services continuously, it’s an enormously popular piece
of their infrastructure. Popular types of containers include: Kubernetes, Docker
Swarm, OpenShift, and Mesosphere.
Containers are a new and important component of modern environments, but
as they still have to live in a shared host and cloud account facing similar threat
vectors, their security cannot be treated in isolation. Lacework provides a holistic
approach to container security as it supports this natively, while at the same time
provides security for hosts and AWS accounts which if compromised can cause
even larger scale damage to any container environment.
Many organizations rely on containers to help them orchestrate among
applications and data sources, and as this approach grows, security teams are
discovering a corresponding increase in their overall threat surface. The people
interviewed in this book offer insightful proof that while containers provide
distinct advantages for workloads and applications, they also require focused,
automated security to remain safe.
Lacework is a SaaS platform that
automates threat defense, intrusion
detection, and compliance for cloud
workloads & containers. Lacework
monitors all your critical assets in
the cloud and automatically detects
threats and anomalous activity so
you can take action before your
company is at risk. The result?
Deeper security visibility and greater
threat defense for your critical cloud
workloads, containers, and IaaS
accounts. Based in Mountain View,
California, Lacework is a privately
held company funded by Sutter Hill
Ventures, Liberty Global Ventures,
Spike Ventures, the Webb Investment
Network (WIN), and AME Cloud
Ventures. Find out more at www.
lacework.com.
Regards,
Dan Hubbard
Chief Product Officer
5. 5
TABLE OF CONTENTS
Kathrine Riley,
Director of Information Security
& Compliance
Braintrace..........................................................
09
Mauro Loda,
Senior Security Architect
McKesson..........................................................
11
Paul Dackiewicz,
Lead Security Consulting Engineer
Advanced Network
Management (ANM).....................................
08
James P. Courtney,
Certified Chief Information
Security Officer
Courtney Consultants, LLC.........................
12
Darrell Shack
Cloud Engineer
Cox Automotive Inc.......................................
10
Milinda Rambel Stone,
Vice President & CISO
Provation Medical..........................................
13
Ross Young,
Director
Capital One........................................................
06
6. 6
“CONTAINERS RUNNING SER-
VICES OR APPLICATIONS ARE
OFTEN OVERPRIVILEGED FOR THE
FUNCTIONS THEY PERFORM.”
There’s a lot to like about containers, but also a lot not to like from
a security perspective. For one thing, they make the environment
considerably more complex, which introduces potential vulnerabilities.
For example, let’s say you have a normal Amazon EC2 server running
something like a Linux-based operating system. Then you have to install
a Docker engine on top of that. Now you have two types of vulnerabilities,
one being whether you keep your host operating system (OS) patched
and up to date, and the other is whether you configured your Docker
engine correctly. Then if you install two applications as containers,
the challenge becomes how you check to see if things are operating
as they should. Historically one might look at network traffic from one
EC2 instance to another. But in this simple example, there's no network
traffic leaving that EC2 instance. You need better tools capable of inter-
container monitoring of activity within one EC2 instance, and more inter-
container access control and authentication.
Ross Young, Director,
Capital One
Ross Young is a veteran
technologist, innovation expert,
and transformational leader, having
learned DevSecOps, IT infrastructure,
and cybersecurity from a young
age from both ninjas and pirates.
Young currently teaches master-level
classes in cybersecurity at Johns
Hopkins University and is a director of
information security at Capital One.
7. 7
Another problem is that containers running services or applications are often overprivileged for the
functions they perform. For instance, they are often set up with admin privileges for an application that
doesn’t require those privileges. That means they now have the ability to see everything in the host OS,
and also see other containers that are on that same EC2, including data. Solving this requires tools that
run the service with the least privileges it needs so that it can’t break out of its container and get to the
host OS.
Another best practice that has started to evolve is using very small containers with minimum necessary
privileges, and making them read-only containers so they can’t be changed. If you get hacked, the
container still runs as intended.
Ultimately, developers need to incorporate security to the point where they create security policy as code.
This involves using tools that do security scanning during development and give developers instant
feedback about vulnerabilities. n
8. 8
“MANY PEOPLE DON’T REALIZE
THE POTENTIAL FOR HAVING
A SINGLE POINT OF FAILURE
WITH MULTIPLE CONTAINERS
GOING DOWN.”
The easier it is to deploy code or apps, the greater the potential for
propagating vulnerabilities. You need to manage these processes carefully
and not get too comfortable with how easy it is to deploy and scale apps.
Containers themselves are pretty secure. However, many people don’t
realize the potential for having a single point of failure with multiple
containers going down, for instance if a host server is lost. The impact
of this kind of event depends on a number of factors, including how the
original environment is configured for density.
Securing an environment requires a layered approach that involves having
security appliances at each step of the way, whether it’s a layer-three device,
the endpoint itself, and how you authenticate into a system. The most
important part of container security is access control. Once something has
access to a system, there may be controls to detect behavior, and someone
who is already in a system may approach very cautiously to avoid detection.
It all comes back to appropriate access control. n
Paul Dackiewicz, Lead Security
Consulting Engineer, Advanced Network
Management (ANM)
Paul Dackiewicz has over 10 years of systems
engineering and cybersecurity experience in
the fields of healthcare, government, and value-
added resellers (VARs). He is currently leading
the security operations center (SOC) for a premier
managed security services provider (MSSP).
9. 9
“SEGREGATIONOFDUTIES,AND
SEGREGATIONOFACCESS…KEEPS
YOURPRODUCTIONCONTAINER
LOGICALLYSEPARATEDFROMITS
DEVELOPMENTANDTESTSTATES.”
Container security begins with enforcing roles and responsibilities during
development, testing, and production. Ideally you will have segregation of
duties and segregation of access, which keeps your production container
logically separated from its development and test states. Defining roles
and responsibilities, and turning those on and off, determines who or what
process can promote a container from development to test, and from test
to production. These definitions become an integral part of your change-
management process. n
Katherine Riley, Director of
Information Security & Compliance,
Braintrace
Katherine (Kate) Riley is skilled in leading
teams to define cloud architecture, and
in development of controls. She has
developed and implemented security
frameworks such as ISO and NIST, and
performed compliance reviews such as
FFIEC, HIPAA, HITRUST, SOX, GDPR, and
GLBA.
10. 10
“IT IS VERY IMPORTANT WHEN
YOU ARE PULLING CONTAINER
IMAGES TO DRIVE A PROCESS,
THAT YOU VERIFY THE AUTHEN-
TICITY OF THOSE IMAGES.”
One potential vulnerability with containers is that if one container is
infected, that compromise can spread to the host. That’s because, unlike
segmented environments where different applications can run on different
operating systems, container environments typically run all the containers
on top of one operating system, and the containers take their functionality
from that operating system.
This is why it is very important, when you are pulling container images to
drive a process, that you verify the authenticity of those images. You need
to verify the sources and make sure you are using a known, secure URL.
Cloud-platform functions can help enforce the verification of images.
For example, Amazon Web Services has an auto-scaling feature that
monitors container activity. If a container is reaching capacity, AWS will
automatically spin up an identical container to take on some of the load. If
there is a reduction in load, AWS automatically destroys that container. The
system will send notifications of these actions, which can be monitored
on a dashboard. That’s important in environments hosting high-volume
computing activity. n
Darrell Shack , Cloud Engineer,
Cox Automotive Inc.
Darrell Shack is a seasoned system
engineer focused on building resilient
and high--availability solutions. He has
experience in developing solutions in the
public cloud Amazon Web Services, helping
teams manage their cost, and overall
application performance in the cloud.
11. 11
“THE BIG CHALLENGE IN A MAS-
SIVELY SCALED CONTAINER EN-
VIRONMENT IS THE NEED TO CON-
TINUOUSLY SCAN AND MONITOR
FOR NONCOMPLIANT IMAGES…”
Containers have many advantages, but the way containers sit on a common
OS kernel creates a situation where compromising one single container can
provide access to the OS kernel and all other containers associated with it.
This requires continuous monitoring, and it requires a different approach
to patch management. In a traditional environment, you patch all the
time. However in a container environment, you do not continuously patch
containers. When a vulnerability becomes known, you immediately update
the container image and deploy completely new containers. This changes
your entire approach to patch management.
The big challenge in a massively scaled container environment is the
need to continuously scan and monitor for noncompliant images, and
authenticate images across different container platforms. Tools used to
monitor container activity need to be adaptable to different situations
at any point and time. A container that is streaming an application right
now may not be in 10 seconds. The tools need to be intelligent, perhaps
artificial intelligence (AI) driven. Everything is pattern based, behavior
based, and risk based. The tools need to be able to protect you in a way
that dynamically adapts to the current state of your constantly changing
environment. n
Mauro Loda, Senior Security
Architect, McKesson
Mauro Loda is a passionate, data-
driven cybersecurity professional who
helped define and drive the “Cloud First”
strategy and culture within a Fortune 100
multinational enterprise. He is a strong
believer in offensive security and simple-
but-effective architecture-defense topology.
Emotional intelligence, pragmatism and
reliability are his guiding principles. He has
achieved numerous industry certifications
and actively participates in forums,
technology councils, and committees.
12. 12
“ANOTHER CHALLENGE FOR
CONTAINERIZED ARCHITECTURES
IS THAT THEY MAKE FORENSICS
DIFFICULT.”
The biggest security concern when using containers is that they come out of
a centralized distribution area. This means if one file gets infected, that can
affect everything in the environment. The big challenge for environments that
use containers is how you minimize the risk of that centralized architecture.
Another challenge for containerized architectures is that they make forensics
difficult. In an environment that instantly spins up a machine to provide
on-demand services and then eliminates that container when it is no longer
needed, if the container is compromised, what did it do while it was up? For
instance, if something jumped from a computer to an image and then got
access from that image to another server before the image spun down, the
image is now gone but the damage is already done. Even if you have good
monitoring tools that triggered an alert on a machine that is now gone, you
no longer have access. The bad guys, depending on what kind of access
they get, can erase logs and do other things to cover their tracks. From a
forensics point of view, once you’ve discovered you’ve been breached, the
way containers work can make it very difficult to go back and trace the
steps of an attack. If you have a large enough budget, you may be able to log
everything, but that may not be feasible in a massively scaled environment.
Addressing these challenges will fall on the way containerized environments
are architected and built. Most developers are not taught and do not think
about security first. They think application first and making it work. n
James P. Courtney, Certified Chief
Information Security Officer, Courtney
Consultants, LLC
James Courtney is a recognized cybersecurity
professional who has spoken at multiple
conferences, including the CyberMaryland
Conference. He is a Certified Chief Information
Security Officer (one of 1,172 in the world), serving as
the IT network and operations security manager for a
private SIP consulting firm in McLean, Virginia.
13. 13
“THE REAL ISSUE IS WHETHER
YOU HAVE A DISCIPLINE IN
PLACE TO ENSURE SECURE
USE OF CONTAINERS.”
It’s not that the container creates the vulnerability. The real issue is whether
you have a discipline in place to ensure secure use of containers. If you’re
simply creating containers without monitoring and measuring, then you
don’t have a consistent process. Your vulnerabilities will be replicated
across your stacks because you don’t have disciplined engineering hygiene,
and if that’s the case, things can go downhill fast. You have to focus on
making sure those containers are consistent and that they’re healthy.
One trend we’re seeing in the industry is this concept of cloud security.
It’s a new discipline between the old-school definition of what security
was and the concept of cloud, and there’s a shared level of skill between
the cloud team and the security team. That’s where you can build a
disciplined process across the two teams that works much better in the
cloud than the old-school model of security.
Part of the challenge is you are dealing with such a dynamic environment.
What worked for you yesterday or even four hours ago might not work
for you today or tomorrow. You have to be continually paying attention
to potential new threats and risks. You need third-party assessments
to validate the assumptions you’re making, whether they are accurate,
and if you are taking the right steps to mitigate them. You need to
take an engineering approach, and in this environment, if you’re
running processes manually, you’re going to miss many things. It’s an
environment where everything must be automated. n
Milinda Rambel Stone, Vice
President & CISO, Provation Medical
Milinda Rambel Stone is an executive
security leader with extensive experience
in building and leading security programs,
specializing in information-security
governance, incident investigation
and response, cloud security, security
awareness, and risk-management
compliance. As a former software engineer,
Stone has passion and experience in
building cloud security and DevSecOps
environments. She currently practices this
at Provation, where she is the vice president
and chief information security officer (CISO).
14. 14
KEY POINTS
If you’re just creating containers without monitoring and measuring, then you don’t have a consistent process. Your
vulnerabilities will get replicated across your stacks because you don’t have disciplined engineering hygiene, and if that’s the
case, things can go bad fast.
The big challenge in a massively scaled container environment is the need to scan and monitor continuously for
noncompliant images, and authenticate images across different container platforms. Tools used to monitor container activity
need to be adaptable to different situations at any point and time.
Ultimately, developers need to incorporate security to the point where they create security policy as code. This involves using
tools that do security scanning during development and give developers instant feedback about vulnerabilities.