This presentation includes cloud security overview, Could Security Access Broker, CASB's four pillars, proxy and API deployment mode and advantage and limitation of deployment modes
This document discusses multi-cloud security architecture. It outlines some of the key challenges of securing applications and data across multiple cloud platforms, including secrets management, identity and access management, application security, and data security. It also presents some common cloud security frameworks like FedRAMP and tools like CASB, CWPP, and CSPM that can help address these challenges. Finally, it notes that with organizations increasingly using both private and public clouds, multi-cloud environments are inevitable, and security needs to span all cloud domains including governance, risk, compliance and more.
The document discusses cloud security and compliance. It defines cloud computing and outlines the essential characteristics and service models. It then discusses key considerations for cloud security including identity and access management, security threats and countermeasures, application security, operations and maintenance, and compliance. Chief information officer concerns around security, availability, performance and cost are also addressed.
This document discusses Cloud Access Security Brokers (CASBs). It defines a CASB as a set of cloud security technologies that sits between an organization's on-premises infrastructure and a cloud provider's infrastructure to extend security policies to third-party software and storage. CASBs help identify and manage cloud apps, enforce policies, provide data security through encryption and activity monitoring, and integrate with other security solutions. The document discusses how CASBs work using proxies or APIs, compares architectural choices, and lists some leading CASB providers like Microsoft, Imperva, Bitglass, and Cisco CloudLock.
The document discusses cloud security from the perspective of Wen-Pai Lu, a technical leader at Cisco. It defines cloud security as security products and solutions deployed within cloud computing environments ("in the cloud") or targeted at securing other cloud services ("for the cloud"). It also discusses security services delivered by cloud computing services ("by the cloud"). The document outlines many considerations for cloud security, including infrastructure security, applications and software, physical security, human risks, compliance, disaster recovery, threats, and perspectives from both enterprises and service providers.
Shruthi Kamath gave an introduction to Mod Security, an open-source web application firewall. She discussed what a WAF is and how it protects web servers from attacks. Mod Security was originally an Apache module but can now be used on other platforms like IIS and Nginx. It uses rule-based filtering to monitor and log HTTP traffic. Kamath provided examples of Mod Security rules and demonstrated how to install, configure, and set up rules for Mod Security on an Apache server.
Introduction to WAF and Network Application SecurityAlibaba Cloud
Drawing on recent industry case studies and expert knowledge, this presentation is designed to help you understand and recognize major security risks that threaten the availability and data stored inside apps and web applications, and how to deploy a variety of risk defense programs and principles using Alibaba Cloud's suite of security products.
From this presentation, you will learn and gain a specific understanding of the following:
- Core application security and typical network attacks methodologies
- Implementing application security in the cloud
- How to use Alibaba Cloud WAF to protect against SQL injections, and prevent website tampering and CC attacks, etc.
More Webinars: https://resource.alibabacloud.com/webinar/index.htm
Alibaba Cloud WAF: www.alibabacloud.com/product/waf
AWS Transit Gateway를 통한 Multi-VPC 아키텍처 패턴 - 강동환 솔루션즈 아키텍트, AWS :: AWS Summit ...Amazon Web Services Korea
AWS Transit Gateway를 통한 Multi-VPC 아키텍처 패턴
강동환 솔루션즈 아키텍트, AWS
고객의 조직, 서비스 구조에 따라 함께 늘어나는 VPC를 효과적으로 통합, 관리, 운영하기 위한 서비스와 아키텍처 패턴을 소개합니다. Peering의 한계를 넘어 VPC간 자유로운 연동을 제공하는 Transit Gateway(TGW), 조직내 다양한 Account간의 VPC 공유를 위한 Multi-Account VPC(MAVPC), 그리고 AWS 자원의 안전한 공유를 제공하기 위한 Resource Access Manager(RAM)를 활용하는 다양한 아키텍처 패턴을 살펴봅니다.
This document provides an overview of Microsoft security solutions, including:
- Azure security capabilities such as network security groups, DDoS protection, firewalls, and encryption.
- Security management in Azure with Azure Security Center, secure scores, and security baselines.
- Threat detection and response with Azure Sentinel, Microsoft 365 Defender, and its components.
- Security management in Microsoft 365 through the Defender portal, reports, incidents and Intune.
The document discusses various cloud security tools and terms including CSPM, CWPP, CIEM, and CNAPP. CSPM tools track cloud resources and verify static cloud configuration. CWPP tools secure cloud workloads and protect instances. CIEM tools manage identities and permissions in the cloud to enforce least privilege access. CNAPP tools integrate CSPM and CWPP capabilities and provide context about workloads to improve cloud security.
The document discusses various security threats related to cloud computing including host hopping attacks, malicious insider attacks, identity theft attacks, and service engine attacks. It notes that the shared nature of cloud resources enables these threats. The document also discusses challenges around integrating customer and provider security systems and ensuring proper access controls and monitoring across cloud environments.
This document discusses cloud security and provides an overview of McAfee's cloud security solutions. It summarizes McAfee's cloud security program, strengths, weaknesses, opportunities, threats, and competitors in the cloud security market. It also discusses Netflix's migration to the cloud for its infrastructure and content delivery and outlines Netflix's cloud security strategy.
This document discusses the history and definitions of cloud computing. It begins with various definitions of cloud computing from Wikipedia between 2007-2009 which evolved to emphasize dynamically scalable virtual resources provided over the internet. It then covers common characteristics of cloud computing like multi-tenancy, location independence, pay-per-use pricing and rapid scalability. The rest of the document details cloud computing models including public, private and hybrid clouds. It also outlines the different architectural layers of cloud computing from Software as a Service to Infrastructure as a Service. The document concludes with a discussion of security issues in cloud computing and a case study of security features in Amazon Web Services.
This webinar covers cloud security fundamentals across AWS, Azure, and GCP. It begins with introductions and an overview of the course, which includes cloud security 101, best practices for each cloud provider, and a discussion of current threats. The presentation covers topics such as the shared responsibility model, cloud security risks and governance models, identity and access management, data security, and techniques for mitigating risks in the cloud. It emphasizes the importance of a data-centric approach to security and controlling access according to the principles of least privilege and separation of duties.
This document provides an overview of security, compliance, and identity concepts. It describes zero trust principles, defense in depth security layers, common security threats, and the shared responsibility model. Identity concepts like authentication, authorization, and auditing are explained. Modern authentication relies on an identity provider, and federation allows users to authenticate across different identity providers. Active Directory and Azure Active Directory are directory services that store identity information.
This document discusses security risks and recommendations for cloud computing. The top threats to cloud security are data breaches, data loss, account hijacking, insecure interfaces and APIs, denial of service attacks, malicious insiders, insufficient due diligence, abuse of cloud services, and shared technology vulnerabilities. Virtual machines (VMs) are also vulnerable via VM attacks between VMs on the same physical server, increased attack surface from multitenancy, and hypervisor attacks that can control all VMs and systems. The document recommends security measures like security information and event management (SIEM), identity and access management (IAM), data dispersion, data leakage prevention (DLP), bit splitting, cloud monitoring, load balancing, effective exit processes, and
Cloud computing and Cloud security fundamentalsViresh Suri
This document provides an overview of cloud computing fundamentals and cloud security. It defines cloud computing and describes the different cloud service models and deployment models. It discusses the benefits of cloud computing like elastic capacity and pay as you go models. It also covers some challenges of cloud like security, reliability and lack of standards. The document then focuses on cloud security, describing common security threats, key considerations like network security, access control and monitoring for public clouds. It provides examples of security services from AWS like CloudTrail, Config, Key Management and VPC.
Sampad Rout presented on web application firewalls. He began with defining firewalls and their evolution from first to next generation. He then defined a web application firewall as protecting web applications from application layer attacks like cross-site scripting and SQL injection. Sampad demonstrated how a WAF works using pattern identifiers, default and advanced rule templates, and IP reputation. He showed examples of rule configurations and discussed strategic WAF placements in a network architecture. The presentation concluded with a question and answer session.
The document discusses cloud computing security. It begins with an introduction to cloud computing that defines it and outlines its characteristics, service models, and deployment models. It then discusses common security concerns and attacks in cloud computing like DDoS attacks, side channel attacks, and attacks on management consoles. It provides best practices for different security domains like architecture, governance, compliance, and data security. It also discusses current industry initiatives in cloud security.
Amazon S3 is a simple storage service that provides object storage through a web services interface. It offers three storage classes - Standard, Reduced Redundancy, and Glacier - with different levels of availability and durability. S3 uses a flat namespace consisting of buckets and objects, and provides security, access control, and server-side encryption features. Objects are accessed via RESTful APIs.
1. Virtual Private Networks (VPNs) allow employees to securely access a company's private network from remote locations over the public Internet rather than using a private leased line.
2. VPNs use encryption, authentication, and tunneling protocols to create a secure connection between a user's device and the private network. This allows employees to work remotely while maintaining the security of the private network.
3. There are different types of VPN implementations including intranet VPNs within an organization, extranet VPNs for connections outside an organization, and remote access VPNs for individual employees to connect to the business network remotely. Common protocols used include PPTP, L2TP, and IPsec.
Cloud initiatives are beginning to dominate enterprise IT roadmaps. Successful adoption of Cloud and the subsequent governance challenges warrant a Cloud reference architecture that is applied consistently across the enterprise. This presentation will answer questions such as what exactly a Cloud is, why you need it, what changes it will bring to the enterprise, and what the key capabilities of a Cloud infrastructure are - using Oracle's Cloud Reference Architecture, which is part of the IT Strategies from Oracle (ITSO) Cloud Enterprise Technology Strategy (ETS).
The document discusses cloud security and compliance. It defines cloud computing and outlines the essential characteristics and service models. It then discusses key considerations for cloud security including identity and access management, security threats and countermeasures, application security, operations and maintenance, and compliance. Chief information officer concerns around security, availability, performance and cost are also addressed.
This document provides an overview of Amazon Route 53 DNS services including:
- IPv4 and IPv6 address spaces and how Route 53 resolves domain names to IP addresses using A records.
- Common DNS record types like NS, SOA, CNAME and how they work.
- Route 53 routing policies for controlling traffic like simple, weighted, latency, failover and geolocation routing.
- How alias records can simplify configuration by automatically reflecting changes to referenced resources.
- A example of setting up Route 53 with domains, record sets, Elastic Load Balancers and instances across regions.
Introduction to Cloud Computing
The Scope of Cloud Technology
Benefits of using Cloud Computing
Comparison among some of the popular cloud Platforms
Discussing the Amazon Web Services (AWS) cloud Platform
Overview of the AWS compute services, Infra Services, Design, Audit, cost Management
AWS Training and Certification
Job Opportunities After AWS Certification
This presentation is on the basics of cyber security and cloud computing, where it also addresses the aspects ethical hacking in detail.
The url of the live presentation: http://syscolabs.lk/blog/cyber-security-and-cloud-computing/
Shared responsibility - a model for good cloud securityAndy Powell
An overview of the shared responsibility model that is typically adopted by cloud providers and its impact on the way that Jisc members should build secure solutions in public cloud.
Shared responsibility - a model for good cloud securityJisc
This document discusses the shared responsibility model for cloud security between cloud providers and their customers. It explains that while cloud providers are responsible for security of the cloud, customers are responsible for security in the cloud, such as application design and data encryption. It provides an overview of the basic security controls and best practices for configuring infrastructure as code, logging, identity and access management, encryption, and compliance. The document emphasizes that customers should leverage the security capabilities provided by major cloud providers while also using third-party tools to customize their security approach.
This document provides an overview of Microsoft security solutions, including:
- Azure security capabilities such as network security groups, DDoS protection, firewalls, and encryption.
- Security management in Azure with Azure Security Center, secure scores, and security baselines.
- Threat detection and response with Azure Sentinel, Microsoft 365 Defender, and its components.
- Security management in Microsoft 365 through the Defender portal, reports, incidents and Intune.
The document discusses various cloud security tools and terms including CSPM, CWPP, CIEM, and CNAPP. CSPM tools track cloud resources and verify static cloud configuration. CWPP tools secure cloud workloads and protect instances. CIEM tools manage identities and permissions in the cloud to enforce least privilege access. CNAPP tools integrate CSPM and CWPP capabilities and provide context about workloads to improve cloud security.
The document discusses various security threats related to cloud computing including host hopping attacks, malicious insider attacks, identity theft attacks, and service engine attacks. It notes that the shared nature of cloud resources enables these threats. The document also discusses challenges around integrating customer and provider security systems and ensuring proper access controls and monitoring across cloud environments.
This document discusses cloud security and provides an overview of McAfee's cloud security solutions. It summarizes McAfee's cloud security program, strengths, weaknesses, opportunities, threats, and competitors in the cloud security market. It also discusses Netflix's migration to the cloud for its infrastructure and content delivery and outlines Netflix's cloud security strategy.
This document discusses the history and definitions of cloud computing. It begins with various definitions of cloud computing from Wikipedia between 2007-2009 which evolved to emphasize dynamically scalable virtual resources provided over the internet. It then covers common characteristics of cloud computing like multi-tenancy, location independence, pay-per-use pricing and rapid scalability. The rest of the document details cloud computing models including public, private and hybrid clouds. It also outlines the different architectural layers of cloud computing from Software as a Service to Infrastructure as a Service. The document concludes with a discussion of security issues in cloud computing and a case study of security features in Amazon Web Services.
This webinar covers cloud security fundamentals across AWS, Azure, and GCP. It begins with introductions and an overview of the course, which includes cloud security 101, best practices for each cloud provider, and a discussion of current threats. The presentation covers topics such as the shared responsibility model, cloud security risks and governance models, identity and access management, data security, and techniques for mitigating risks in the cloud. It emphasizes the importance of a data-centric approach to security and controlling access according to the principles of least privilege and separation of duties.
This document provides an overview of security, compliance, and identity concepts. It describes zero trust principles, defense in depth security layers, common security threats, and the shared responsibility model. Identity concepts like authentication, authorization, and auditing are explained. Modern authentication relies on an identity provider, and federation allows users to authenticate across different identity providers. Active Directory and Azure Active Directory are directory services that store identity information.
This document discusses security risks and recommendations for cloud computing. The top threats to cloud security are data breaches, data loss, account hijacking, insecure interfaces and APIs, denial of service attacks, malicious insiders, insufficient due diligence, abuse of cloud services, and shared technology vulnerabilities. Virtual machines (VMs) are also vulnerable via VM attacks between VMs on the same physical server, increased attack surface from multitenancy, and hypervisor attacks that can control all VMs and systems. The document recommends security measures like security information and event management (SIEM), identity and access management (IAM), data dispersion, data leakage prevention (DLP), bit splitting, cloud monitoring, load balancing, effective exit processes, and
Cloud computing and Cloud security fundamentalsViresh Suri
This document provides an overview of cloud computing fundamentals and cloud security. It defines cloud computing and describes the different cloud service models and deployment models. It discusses the benefits of cloud computing like elastic capacity and pay as you go models. It also covers some challenges of cloud like security, reliability and lack of standards. The document then focuses on cloud security, describing common security threats, key considerations like network security, access control and monitoring for public clouds. It provides examples of security services from AWS like CloudTrail, Config, Key Management and VPC.
Sampad Rout presented on web application firewalls. He began with defining firewalls and their evolution from first to next generation. He then defined a web application firewall as protecting web applications from application layer attacks like cross-site scripting and SQL injection. Sampad demonstrated how a WAF works using pattern identifiers, default and advanced rule templates, and IP reputation. He showed examples of rule configurations and discussed strategic WAF placements in a network architecture. The presentation concluded with a question and answer session.
The document discusses cloud computing security. It begins with an introduction to cloud computing that defines it and outlines its characteristics, service models, and deployment models. It then discusses common security concerns and attacks in cloud computing like DDoS attacks, side channel attacks, and attacks on management consoles. It provides best practices for different security domains like architecture, governance, compliance, and data security. It also discusses current industry initiatives in cloud security.
Amazon S3 is a simple storage service that provides object storage through a web services interface. It offers three storage classes - Standard, Reduced Redundancy, and Glacier - with different levels of availability and durability. S3 uses a flat namespace consisting of buckets and objects, and provides security, access control, and server-side encryption features. Objects are accessed via RESTful APIs.
1. Virtual Private Networks (VPNs) allow employees to securely access a company's private network from remote locations over the public Internet rather than using a private leased line.
2. VPNs use encryption, authentication, and tunneling protocols to create a secure connection between a user's device and the private network. This allows employees to work remotely while maintaining the security of the private network.
3. There are different types of VPN implementations including intranet VPNs within an organization, extranet VPNs for connections outside an organization, and remote access VPNs for individual employees to connect to the business network remotely. Common protocols used include PPTP, L2TP, and IPsec.
Cloud initiatives are beginning to dominate enterprise IT roadmaps. Successful adoption of Cloud and the subsequent governance challenges warrant a Cloud reference architecture that is applied consistently across the enterprise. This presentation will answer questions such as what exactly a Cloud is, why you need it, what changes it will bring to the enterprise, and what the key capabilities of a Cloud infrastructure are - using Oracle's Cloud Reference Architecture, which is part of the IT Strategies from Oracle (ITSO) Cloud Enterprise Technology Strategy (ETS).
The document discusses cloud security and compliance. It defines cloud computing and outlines the essential characteristics and service models. It then discusses key considerations for cloud security including identity and access management, security threats and countermeasures, application security, operations and maintenance, and compliance. Chief information officer concerns around security, availability, performance and cost are also addressed.
This document provides an overview of Amazon Route 53 DNS services including:
- IPv4 and IPv6 address spaces and how Route 53 resolves domain names to IP addresses using A records.
- Common DNS record types like NS, SOA, CNAME and how they work.
- Route 53 routing policies for controlling traffic like simple, weighted, latency, failover and geolocation routing.
- How alias records can simplify configuration by automatically reflecting changes to referenced resources.
- A example of setting up Route 53 with domains, record sets, Elastic Load Balancers and instances across regions.
Introduction to Cloud Computing
The Scope of Cloud Technology
Benefits of using Cloud Computing
Comparison among some of the popular cloud Platforms
Discussing the Amazon Web Services (AWS) cloud Platform
Overview of the AWS compute services, Infra Services, Design, Audit, cost Management
AWS Training and Certification
Job Opportunities After AWS Certification
This presentation is on the basics of cyber security and cloud computing, where it also addresses the aspects ethical hacking in detail.
The url of the live presentation: http://syscolabs.lk/blog/cyber-security-and-cloud-computing/
Shared responsibility - a model for good cloud securityAndy Powell
An overview of the shared responsibility model that is typically adopted by cloud providers and its impact on the way that Jisc members should build secure solutions in public cloud.
Shared responsibility - a model for good cloud securityJisc
This document discusses the shared responsibility model for cloud security between cloud providers and their customers. It explains that while cloud providers are responsible for security of the cloud, customers are responsible for security in the cloud, such as application design and data encryption. It provides an overview of the basic security controls and best practices for configuring infrastructure as code, logging, identity and access management, encryption, and compliance. The document emphasizes that customers should leverage the security capabilities provided by major cloud providers while also using third-party tools to customize their security approach.
Data Tactics dhs introduction to cloud technologies wtcDataTactics
Data Tactics Corporation is an established company that provides cloud computing and data management solutions. They operate several secure clouds for government customers and have experience hosting large scale data and applications. The document provides an overview of cloud computing definitions, models, and capabilities relevant for intelligence community applications. It describes Data Tactics' cloud solutions, experience, and the types of features and services they can provide such as scalable data storage, analytics, and user access tools.
The document discusses cloud computing and data security. It provides an overview of cloud computing including deployment models, service models, and sub-service models. It also discusses key aspects of cloud data security such as authentication using OTP, encryption of data using strong algorithms, and ensuring data integrity through hashing. The proposed cloud data security model uses three levels of defense - strong authentication through OTP, automatic encryption of data using a fast and strong algorithm, and fast recovery of user data.
NIST Cybersecurity Framework (CSF) on the Public CloudCloudHesive
The document discusses how public cloud services align with the NIST Cybersecurity Framework (CSF). It provides an overview of the CSF functions and an example of how they apply to end user computing security on AWS. It also discusses adjacent security frameworks like CIS benchmarks and how automation and processes tie into lifecycle management. Cloud adoption frameworks like CAF and WAF are summarized in relation to their alignment with CSF and security best practices.
- The document discusses cloud computing concepts including virtualization, essential cloud features, cloud service models (SaaS, PaaS, IaaS, BPaaS), deployment models (private, public, hybrid, community cloud), and benefits of cloud computing.
- It outlines security concerns in cloud environments related to issues like physical controls being replaced by virtual controls, expanded access and shifted control, and increased speed of provisioning. It discusses how security domains map to cloud environments.
- Finally, it presents two viewpoints on cloud security - security from the cloud focuses on security-as-a-service, while security for the cloud focuses on secure usage of cloud applications.
Cloud Computing definition , its history , Service Models , Deployment Models , Architecture, pretty much all the important aspects related to cloud computing
Is cloud and NDT a good mix? NDT has its own specificity. Clouds can truly simplify the file management, but is any cloud solution adapted for the NDT? For example, Dropbox may not work right out of the box for our market. This presentation highlights different avenues about clouds (IaaS, PaaS, and SaaS); and highlights NDT critical requirements (constraints and needs). A list of different levels of cloud services (component, option, security, ...) will be defined. It is important to remember that private and public servers are 2 possible avenues. NDT was an early user of private servers even before it was called a cloud. Overall the main idea is to optimize the operation process to reduce OPEX and to increase availability and accuracy of data.
See: www.amotus-solutions.com or www.nubitus.com
Winning Governance Strategies for the Technology Disruptions of our TimeCloudHesive
The document discusses governance strategies for technology disruptions using AWS. It provides an overview of AWS services and frameworks that can help with governance, risk and compliance (GRC) challenges posed by disruptive technologies. These include the Cloud Adoption Framework, Well Architected Framework, and security services like GuardDuty, Inspector and Macie. It recommends starting simple on AWS and iterating architectures over time using available guidance.
Security in the cloud Workshop HSTC 2014Akash Mahajan
A broad overview of what it takes to be secure. This is more of an introduction where we introduce the basic terms around Cloud Computing and how do we go about securing our information assets(Data, Applications and Infrastructure)
The workshop was fun because all the slides were paired with real world examples of security breaches and attacks.
Cloud Security for Regulated Firms - Securing my cloud and proving itHentsū
As a regulated cloud user, security and compliance are two of your primary concerns, a workshop on how to keep secure and demonstrate your compliance to key stakeholders.
Specifically, what can be done to secure cloud resources and show compliance for auditors, investors, DDQs, SSAE16, covering:
- Strategies for securing data in transit and at rest
- Federating with your internal directory for role based access to your cloud
- Capturing and processing audit logs for security event notifications
- Fun with Infrastructure as Code – detecting and reverting misconfigurations and manual changes
This document discusses cloud computing, including its service models (SaaS, PaaS, IaaS), deployment models (private, public, hybrid, community cloud), architecture, and issues. Cloud computing refers to services and applications delivered over the internet that do not require special software. It has characteristics like on-demand self-service, centralized resources, and pay-per-use billing. The main service models are software as a service (SaaS), platform as a service (PaaS), and infrastructure as a service (IaaS). The deployment models include private clouds for individual organizations, public clouds with shared infrastructure, and hybrid clouds combining both. Issues involve security, ownership, reliability and legal concerns.
This document discusses cloud computing characteristics, service models, deployment models, risks, and security benefits. It defines cloud computing as on-demand access to configurable computing resources over a network. Key characteristics include rapid elasticity, broad network access, resource pooling, measured service, and self-service. Common models are Infrastructure as a Service (IaaS), Platform as a Service (PaaS), and Software as a Service (SaaS). Risks include vendor lock-in, loss of governance, and isolation failures, but cloud security can also be improved through large-scale implementation.
Outpost24 webinar: cloud providers ate hosting companies' lunch, what's next?...Outpost24
AWS, Azure and Google Cloud have disrupted the traditional infrastructure market. After realizing that security is a major roadblock to cloud adoption, they are putting money and effort to built-in security features. But hybrid setups remain a challenge for companies and there is a learning curve for security teams to be proficient on cloud. Find out how to choose the best toolset to secure your data in the cloud.
Semantic Cultivators : The Critical Future Role to Enable AIartmondano
By 2026, AI agents will consume 10x more enterprise data than humans, but with none of the contextual understanding that prevents catastrophic misinterpretations.
Complete Guide to Advanced Logistics Management Software in Riyadh.pdfSoftware Company
Explore the benefits and features of advanced logistics management software for businesses in Riyadh. This guide delves into the latest technologies, from real-time tracking and route optimization to warehouse management and inventory control, helping businesses streamline their logistics operations and reduce costs. Learn how implementing the right software solution can enhance efficiency, improve customer satisfaction, and provide a competitive edge in the growing logistics sector of Riyadh.
The Evolution of Meme Coins A New Era for Digital Currency ppt.pdfAbi john
Analyze the growth of meme coins from mere online jokes to potential assets in the digital economy. Explore the community, culture, and utility as they elevate themselves to a new era in cryptocurrency.
Leading AI Innovation As A Product Manager - Michael JidaelMichael Jidael
Unlike traditional product management, AI product leadership requires new mental models, collaborative approaches, and new measurement frameworks. This presentation breaks down how Product Managers can successfully lead AI Innovation in today's rapidly evolving technology landscape. Drawing from practical experience and industry best practices, I shared frameworks, approaches, and mindset shifts essential for product leaders navigating the unique challenges of AI product development.
In this deck, you'll discover:
- What AI leadership means for product managers
- The fundamental paradigm shift required for AI product development.
- A framework for identifying high-value AI opportunities for your products.
- How to transition from user stories to AI learning loops and hypothesis-driven development.
- The essential AI product management framework for defining, developing, and deploying intelligence.
- Technical and business metrics that matter in AI product development.
- Strategies for effective collaboration with data science and engineering teams.
- Framework for handling AI's probabilistic nature and setting stakeholder expectations.
- A real-world case study demonstrating these principles in action.
- Practical next steps to begin your AI product leadership journey.
This presentation is essential for Product Managers, aspiring PMs, product leaders, innovators, and anyone interested in understanding how to successfully build and manage AI-powered products from idea to impact. The key takeaway is that leading AI products is about creating capabilities (intelligence) that continuously improve and deliver increasing value over time.
"Client Partnership — the Path to Exponential Growth for Companies Sized 50-5...Fwdays
Why the "more leads, more sales" approach is not a silver bullet for a company.
Common symptoms of an ineffective Client Partnership (CP).
Key reasons why CP fails.
Step-by-step roadmap for building this function (processes, roles, metrics).
Business outcomes of CP implementation based on examples of companies sized 50-500.
Big Data Analytics Quick Research Guide by Arthur MorganArthur Morgan
This is a Quick Research Guide (QRG).
QRGs include the following:
- A brief, high-level overview of the QRG topic.
- A milestone timeline for the QRG topic.
- Links to various free online resource materials to provide a deeper dive into the QRG topic.
- Conclusion and a recommendation for at least two books available in the SJPL system on the QRG topic.
QRGs planned for the series:
- Artificial Intelligence QRG
- Quantum Computing QRG
- Big Data Analytics QRG
- Spacecraft Guidance, Navigation & Control QRG (coming 2026)
- UK Home Computing & The Birth of ARM QRG (coming 2027)
Any questions or comments?
- Please contact Arthur Morgan at [email protected].
100% human made.
Mobile App Development Company in Saudi ArabiaSteve Jonas
EmizenTech is a globally recognized software development company, proudly serving businesses since 2013. With over 11+ years of industry experience and a team of 200+ skilled professionals, we have successfully delivered 1200+ projects across various sectors. As a leading Mobile App Development Company In Saudi Arabia we offer end-to-end solutions for iOS, Android, and cross-platform applications. Our apps are known for their user-friendly interfaces, scalability, high performance, and strong security features. We tailor each mobile application to meet the unique needs of different industries, ensuring a seamless user experience. EmizenTech is committed to turning your vision into a powerful digital product that drives growth, innovation, and long-term success in the competitive mobile landscape of Saudi Arabia.
Rock, Paper, Scissors: An Apex Map Learning JourneyLynda Kane
Slide Deck from Presentations to WITDevs (April 2021) and Cleveland Developer Group (6/28/2023) on using Rock, Paper, Scissors to learn the Map construct in Salesforce Apex development.
Spark is a powerhouse for large datasets, but when it comes to smaller data workloads, its overhead can sometimes slow things down. What if you could achieve high performance and efficiency without the need for Spark?
At S&P Global Commodity Insights, having a complete view of global energy and commodities markets enables customers to make data-driven decisions with confidence and create long-term, sustainable value. 🌍
Explore delta-rs + CDC and how these open-source innovations power lightweight, high-performance data applications beyond Spark! 🚀
Buckeye Dreamin 2024: Assessing and Resolving Technical DebtLynda Kane
Slide Deck from Buckeye Dreamin' 2024 presentation Assessing and Resolving Technical Debt. Focused on identifying technical debt in Salesforce and working towards resolving it.
Procurement Insights Cost To Value Guide.pptxJon Hansen
Procurement Insights integrated Historic Procurement Industry Archives, serves as a powerful complement — not a competitor — to other procurement industry firms. It fills critical gaps in depth, agility, and contextual insight that most traditional analyst and association models overlook.
Learn more about this value- driven proprietary service offering here.
Learn the Basics of Agile Development: Your Step-by-Step GuideMarcel David
New to Agile? This step-by-step guide is your perfect starting point. "Learn the Basics of Agile Development" simplifies complex concepts, providing you with a clear understanding of how Agile can improve software development and project management. Discover the benefits of iterative work, team collaboration, and flexible planning.
TrustArc Webinar: Consumer Expectations vs Corporate Realities on Data Broker...TrustArc
Most consumers believe they’re making informed decisions about their personal data—adjusting privacy settings, blocking trackers, and opting out where they can. However, our new research reveals that while awareness is high, taking meaningful action is still lacking. On the corporate side, many organizations report strong policies for managing third-party data and consumer consent yet fall short when it comes to consistency, accountability and transparency.
This session will explore the research findings from TrustArc’s Privacy Pulse Survey, examining consumer attitudes toward personal data collection and practical suggestions for corporate practices around purchasing third-party data.
Attendees will learn:
- Consumer awareness around data brokers and what consumers are doing to limit data collection
- How businesses assess third-party vendors and their consent management operations
- Where business preparedness needs improvement
- What these trends mean for the future of privacy governance and public trust
This discussion is essential for privacy, risk, and compliance professionals who want to ground their strategies in current data and prepare for what’s next in the privacy landscape.
1. Device to cloud:
Cloud security,
Cloud Security Access Brokers,
CASB’s four pillars, deployment mode
comparison
Himani Singh
Sept 2016
2. Agenda
• An overview of cloud ecosystem
• Security in the cloud
• Cloud security solutions
• What is CASB
• CASB’s responsibility and use cases
• Deployment modes
• Benefit of deployment mode
• Cloud glossary
3. An overview of cloud ecosystem
• The cloud is a metaphor for the internet,
It can simply be defined as the
distributed infrastructure that is made up
with bare metal, virtual machines,
storage, network and is always available
• Cloud computing refers to applications,
services or IT resources delivered from
the cloud (via internet) with pay-as-you-
go model
XaaS
IaaS
PaaS
DRaaS
4. Cloud layers
• Infrastructure as a Service (IaaS)
• When you want to host
• Hardware, network resources as service
• Dynamic scaling, virtualization
• Multiple users with single piece of hardware
• Examples: AWS, Azure, Rack space
• Platform as a Service (PaaS)
• When you want to build
• Develop, test, deploy, host and maintain applications
• Multi-tenant architecture, include load balancer and failover
• Heroku, Google App Engine, IBM Red Hat’s OpenShift, Salesforce as a
cloud
• Software as a Service
• When you want to consume
• Pay-as-you-go, APIs
• User don’t do patch management
• Box, O365, Salesforce, Google apps
On-premise
Software as a Service
Platform as a Service
Infrastructure as a
Service
5. Types of cloud Private, public, community and
hybrid
• Public cloud
• SaaS, PaaS and IaaS is delivered by the external vendor
• Multiple unknown user s
• No visibility about the user and Multi tenancy
• Example – Box, O365 email
• Private cloud
• Dedicated to only one organization( not shared with other organizations)
• More expensive and more secure in comparison of public clouds
• On-premise private clouds, those are exclusively used by one organization on the premises. For example AWS hosting the cloud for any military organization.
• Externally hosted private clouds. This is hosted by a third party in cloud infrastructure for one organization.
• Hybrid cloud
• Some critical part of data is hosted in the organization and some are hosted in public. In most of the cased, there will be tunnel or connection between public
and private cloud.
• Community cloud
• A form of public cloud that is reserved for the member of community
• Multi tenancy
• Example all government in state using the same cloud
6. What about security control points ?
With IT, HR, Productivity software, infrastructure, build platforms moving to or
delivering through the cloud, Security Control Points (SCPs) are distributed in the
cloud.
In this case, when SCP’s are not on perimeter, the traditional security devices such
as IPS, NGFW, SWGs’ are inadequate.
Cloud Security is a perfect storm
7. Security in the cloud is in perfect storm
• CISO/ISO concerns
• How to apply security controls on a highly distributed environment ?
• Need unified view of application, type of traffic, action, resource and data usage over multiple clouds
such as Salesforce for CRM, Microsoft 365, workday
• How to apply access control and data protection to the resources stored in the cloud ? Although Cloud
Service providers(CSP) may provide some security majors but it is your organization’s reputation.
• Maintain Compliance and Governance of the data
• Threat protection that SaaS vendor can’t provide such as account hijacking..
• How to track the compute and storage uses for organizations over Microsoft Azure or and Amazon Web
Services?
• Breach detection, needs aggregated view of all SaaS, PaaS and IaaS
cloud data protection Cloud Data Governance
cloud access policy and intelligence Cloud workload Security audit and
Management
8. Cloud Security solutions: cloud data protection
• Sensitive Data protection
• Largest of any security category
• Protection of employee and customer PII and intellectual property
• Encryption/Decryption for sensitive data
• Key management outside the cloud service provider
• Protection when Data-in-transit( from Device to cloud) Data-at-rest ( in cloud or at
device)
• Protect all data type, structured and unstructured
• Vendors
• CipherCloud, CloudLock(Cisco), Perspecsys(Bluecoat), Vaultive, Netskope
10. Cloud security solutions: cloud access policy and
intelligence
• Cloud access policy and intelligence
• Who can access the data in cloud
• What device, frequency and quantity of the data
• Build the good behavior
• Detect the anomaly with the variation from the good behavior.
• Companies : Adallom(Microsoft) , Skyfence, Elastica ( Bluecoat), Netskope,
Threatstack
11. Cloud security solutions : cloud workload security
audit and monitoring
• IaaS protection solution
• Works on AWS, Azure or rack space
• Malware protection, IDS, IPS, FW, virtualization support, File integrity monitoring and log
management
• This is an emerging category
• Vendors can either support (1) Cloud only solution that security workload in IaaS and
PaaS, Analyze the access and security logs and (2) Securing, analysis the on-premises
solution virtualization and bare-metal
• Companies
• HyTrust, Trend Micro, Illumio, Dome9, Symantec , FortyCloud, Palerra, Cloud Passage
12. Cloud Security Access Broker (CASB)
Cloud access security brokers (CASBs) are a software (and technology ) that provide
the cloud-based security control points that provides the visibility, access control,
security intelligence, and protection for cloud based resources and users.
CASB can be inline( that is, between cloud resource and consumer) or can be out-of-
the band (API based)
CASB vendors ensure the secure access to recourse from any device (corporate, private,
managed, unmanaged), any location( office, home, airport), for any user (admin, non-
admin) to any resource ( file, db) in any cloud-app(box, O365).
.
13. The need for CASB
• With highly distributed IT Infrastructure, when everything is derived as service,
CEO/CISO/CIO needs the cloud-based security-policy enforcement points (SPEPs)
• CASBs address three out of four main cloud security concerns
• Cloud data protection
• Cloud data Governance
• Cloud access policy and intelligence
• By using all security intelligence, Also provide
• Visibility
• Threat protection
• Breach detection
• User behavior analytic
14. CASB conceptual overview
Corporate office, Servers, desktop,
mobile phone and tablet
Unmanaged mobile or
personal devices
Remote users
IaaS
AWS, Azure, Soft
layer
PaaS
Oracle cloud,
Google API,
Bluemix
SaaS
Box, workday,
O365 salesforce
CASB
Visibility
Data Protection
Continuous Monitoring
Data Governance
Compliance
Threat Protection
FW or SWG Proxy
15. CASB Technology overview-visibility
• Visibility
• Organizations are suffering from unsanctioned app(shadow
IT) used in the organization. Visibility is one way to look inside
your network.
• CASB gives the detailed view of organization’s traffic as six
W’s :
• Which user,
• What device(mac, mobile, chrome book),
• Which app(box, one drive),
• When (time),
• What activity ( view, download),
• What resource (file)
• Visibility is achieved by either logs from NGFW/web
proxies(web sense, Bluecoat) or all traffic passing through
CASB.
CASB
NGFW
Web proxies
LDAP,
Enterprise
integration
Internet
16. CASB technology overview – visibility
A dashboard will provide the graphic and searchable view of following-
• Unsanctioned and sanctioned app list
• Application risk-based-score
• Single User behavior over multiple cloud apps and single app with multiple users
• Pass through traffic and policy based alerts
• API based logs
These logs can be used for defining the baseline for entity(user, app, devise)behavior.
Application risk-based-score
• Many CASB vendor calculate the risk-score for an application( or an vendor)
• Risk is calculated the risk on many data points such as CAS, who owns the data, review Service
Organization controls (SOC ) reports, research, CSA Trust, Physical data center location
• CASB vendors use this data-points and put in complex matrix to calculate the App-risk score
17. CASB technology overview – Data protection
• Cloud services make it easy to inappropriately( intentionally or by mistake) share the
data
• CASB offers the Data protection on file, field or object level based on the policy
• Following are the technique used for data protection
• Data loss protection
• Encryption/decryption
• Tokenization
• DRM
• Cover all grounds in policy ( can be very complex polices)
• User centric – user, location, user action(share, view, download ), application,
• Device centric- device, native client vs browser, managed or unmanaged device
• Data centric -type of data, time, app, data-at-rest or data-at-move,
18. CASB technology overview – Data protection use
case
• Data loss prevention(DLP)
• Both unstructured data and structured data should be searched
• Pattern matches are done either
• Inline when data is flowing through the CASB
• Through APIs when data is at rest
• Many methods to match content
• Regular expression evaluation
• Pre-defined library for PII, CC, SSN, medical conditions and more
• Document fingerprinting
• Keyword matching
• Directory match
• Action after policy match
• Action can be encryption, block, contain, quarantine, watermark, DRM, block user, compress with password or
alert
19. CASB technology overview – Data protection use
case
• Enterprise data could be tagged as “ top confidential”
• If CASB vendor can read the tag, policies can be configured as data can’t be stored
without encryption or can’t be copied or can’t be shared
20. CASB technology overview – Data protection –
Encryption and tokenization
• Encryption
• File level
• Protect data at rest ( cloud or mobile device)
• Encryption done when data is upload and decrypt when downloaded.
• Keys can be managed by third party or CASB itself
• Same keys can be used for multiple cloud
• Tokenization
• Field level data obfuscation
• Fields in the can be replace by the some random data ( or with some pattern depending on
Tokenization scheme)
• Token is stored in token vault, and it is retrieve to read the data
21. CASB technology overview – compliance and data
Governance
• Compliance and Governance is when external legislation and internal rules are
applied from. Example are following
• Some data can’t leave the regional boundary, such as EULA
• Regulations like PCI, HIPPA
• Most CASB vendors will provide the DB of attributes tracked for a cloud service, the
attributes may be
• The number of attribute tracked for each cloud application
• Encryption strength
• Two-factor authentication
• A cloud risk scoring system
• Detailed auditing that have five W’s (who, when, what, where, why)
22. CASB technology overview – Threat Protection
• Malware has new playground in cloud
• Since CABSs are “single point of control “ in cloud, it has an added responsibility to
detect and prevent the threat.
• Threat detection included scanning of traffic and checking the IP, URL, location, files,
hash of the files against the know-bad-database.
• Once threat is detected, the object can be blocked, quarantined or send an alert
• Block traffic based on geo-locations
• On the application level
• Account hijacking
• Stale accounts
• Selective wipe
23. CASB technology overview – Threat Protection
• User behavior analysis on multiple clouds
• One user login at saleforce.com from San Jose, CA and within 30 minutes it login
box.com from Huston, TX.
• Some other user downloading 10 times of his usual files on his personal device.
• Action could be
• Block, selective wipe, alert
• Ask for 2F authentication
• Account lockout
24. CASB log based discovery
• What is Discovery
• An organization can understand the traffic pattern by analyzing the logs
• No agent needed but Enterprise integration can help to identify users
• Logs
• These logs are provided by FWs, NGFW, SWG
• Logs can be uploaded
• Manually , using syslog or received the logs in tap mode
• Can be uploaded as zip and compress mode
• Most CASBs have inbuilt log parsers for popular FWs
• What is discovered
• Any or unknown apps can be identified
• Provide the baseline for your network as cloud apps used, traffic per app, users
files and more
CASB
NGFW
Web proxies
LDAP,
Enterprise
Integration
Internet
Logs
25. CASB deployment modes
• CASB can be divided into two deployment mode
• API mode (non-intrusive mode)
• This is out-of-band mode
• Agent-less and known as cloud application integration
• Proxy mode ( inline)
• Two modes of proxy
• Reverse proxy
• Forward proxy
• CASB (software) is installed in the public cloud or some vendors own data center
• Traffic is redirected to the Proxy before it goes to SaaS Server
• While passing through, traffic is being scanned and all attributes such as app, IP, user-
name, action (and more) are being collected and analyzed for session data
• Decision can be made and Polices can be applied.
26. CASB Deployment mode -API
• Out of the band deployment
• Best used for scrubbing the cloud
• The API integration for the known SaaS applications
• API crawl the cloud for historic data for an SaaS app
and apply the policy for DLP, invalid sharing or
malware detection.
• Control can be applied for any future action
• Polling based
• When a worker is watching the cloud and any
change will alert the system
• Change will be scanned and polices will be applied
• Callback mode
• Some cloud app support the API, in that case SaaS
informs any significant changes
Corporate office, Servers,
desktop, mobile phone and
tablet
Unmanaged mobile
or personal devices
Remote users
IaaS
AWS, Azure,
Soft layer
PaaS
Oracle cloud,
Google API,
Bluemix
SaaS
Box, workday,
O365
salesforce
CASB
Visibility
Data Protection
Continuous Monitoring
Data Governance
Compliance
Threat Protection
FW or SWG Proxy
27. CASB API mode – Pros and cons
• Advantage
• Zero latency introduced by API
• Can scrub the cloud
• Agentless and cover both managed and unmanaged device
• Covers SaaS, PaaS and IaaS traffic
• Fast deploy, no need for DNS redirection, proxy chaining, reverse proxy or agent
• Disadvantage
• Works only for known SaaS
• Most of the time it is reporting, in advanced cases decision can be made after the fact
28. CASB Deploy mode – forward proxy
• Forward Proxy
• Traffic, from End-user and admin, is
redirected to the forward proxy
• Traffic can be forwarded
• by agent that is installed on the end
devices like laptop, mobile
• By DNS redirection, that is change
the DNS server address in the end
point to a particular DNS server
• PAC file or explicit proxy in browser
• Once Proxy receives the traffic,
decision is made according to policies
Corporate office, Servers, desktop,
mobile phone and tablet
Unmanaged mobile or
personal devices
Remote users
PaaS
Oracle cloud,
Google API,
Bluemix
SaaS
Box, workday,
O365 salesforce
CASB
Visibility
Data Protection
Continuous Monitoring
Data Governance
Compliance
Threat Protection
Proxy Chaining, Traffic redirection, agent agent
Enterprise
Integration
29. Deploy mode – Forward Proxy Pros and Cons
• Advantage
• Real time, that is an advantage over API mode
• Knows user, devices with enterprise integration(LDAP)
• Deep packet inspection
• Can work with applications’ client, that is if box or outlook is been installed on the laptop,
that traffic can be scanned too
• That is an advantage over reverse proxy
• Disadvantage
• Latency, because of proxy in comparison to API
• Single point of failure
• Forward proxy can’t support unmanaged devices ( no agent no DNS redirection)
• Mostly focus on SaaS traffic
30. CASB Deploy mode-reverse proxy
• Reverse Proxy
• This is inline mode
• Traffic, both the end-user and
administration, is been redirected
to the CASB Proxy
• The redirection is been used
achieved by URL rewriting
• The decision is made when traffic
is been analysis URL rewrite, traffic redirection, IDM, IDaaS, SSO,
Corporate office, Servers, desktop,
mobile phone and tablet
Unmanaged mobile
or personal devices
Remote users
PaaS
Oracle cloud,
Google API,
Bluemix
SaaS
Box, workday,
O365 salesforce
CASB
Visibility
Data Protection
Continuous Monitoring
Data Governance
Compliance
Threat Protection
Enterprise
Integration
31. CASB Deploy mode-reverse proxy redirection
Web client
Unmanaged mobile or
personal devices
PaaS
Oracle cloud,
Google API,
Bluemix
SaaS
Box, workday,
O365 salesforce
CASB1
2
Identity
Provider
3
4
5
6
Packet flow
1. Web Client makes a connection request to
SaaS, for example “abc.box.com”
2. Cloud app redirects the browser to “identity
provider”. That is configured as cloud
application
3. The ID-Provider retunes to the browser to
another redirection with SAML SSO token
4. Using that SSO token, browser automatically
connects to the CASB
5. Now CASB is inline
32. CASB Deploy mode-reverse proxy advantage and
disadvantage
• Advantage
• Real time (advantage over API mode)
• Agentless
• Knows user, devices with enterprise integration(LDAP)
• Best for unmanaged devices, can work with managed devices
• Disadvantage
• Latency because of proxy in comparison to API
• Single point of failure
• Reverse proxy only works with browser
• If SaaS’s native client ( like outlook for O365) is used to send the traffic, reverse proxy will not redirect the
traffic.
• Works with known apps
• Mostly focus on SaaS traffic
33. Technology Integrations
• MDM integration
• Can be used to push the CASB agents on the mobile
• Agents can be configure to forward particular domain ranges to the CASB
• Advantage : traffic redirection
• Enterprise secure web gateways
• Used for proxy chaining in case of forward proxy
• Only selected traffic can be forwarded to CASB and other traffic can pass through
• Advantage : traffic redirection
• On- premises integration
• LDAP or active directory integration with CASB
• It can be an IAM solution installed on enterprise
• A software can be installed that pulls user, group information for directory services and push to CASB
• Advantage : polices can be applied based on user, group, IP to user mapping, Ongoing user addition
updating updates the user status, Bulk update on the users, roles
34. Technology Integrations
• Identity and access management as a Service (IDaaS)
• Useful in traffic redirection in the case of reverse proxy
• Cloud applications single sign-on(SSO)
• Advantage: traffic redirection. Bulk update and ongoing update for user, roles.
• SAML and OAuth: Single Sign-on tokens, used in allow user to authenticate at identity
provider
• Security information and event management (SIEM) integration
• Provides visibility
• Active Sync proxy
35. CASB Deploy mode summary
Log based
discovery
API based (out of band ) Forward proxy( real time) Reverse Proxy(
real time)
Offline, log is
uploaded
only sanctioned app those have API
support
Agent, DNS redirection or
chain proxy
Web client,
sanctioned apps
Visibility Yes Yes Yes ( any traffic) Yes
Network latency No No yes yes
Resource access control No On going and cloud scrubbing (after
the fact)
yes Yes
Compliance No yes Yes Yes
Unmanaged device support Yes No No Yes
Managed device support Not applicable yes yes yes
Data loss prevention and data
protection Encryption
No Yes, on going and cloud scrubbing yes yes
Managed device support No applicable yes yes yes
36. CASB Deploy mode summary
Log based
discovery
API based (out of band ) Forward proxy( real time) Reverse Proxy(
real time)
Enterprise and cloud integration
(IAM and IDaaS)
yes yes Yes
SaaS Native client support Not applicable yes yes No
Continuous Monitoring Yes ( tap mode) yes yes Yes
Single point of failure Not applicable No Yes Yes
Secure IaaS, PaaS and SaaS Yes Yes Focused on SaaS Focused on SaaS
37. Choose your CASB for SaaS highway
• Every deployment mode has pros and cons
• The sequence
• Start with log-based discovery
• Then chose either API and/or finally proxy based
• Multimode CASB
• If an organization has NGFW and SWG on premises then add log-based discovery and
API-based CASB
• If your concern is about many unmanaged devices/mobiles and sanctioned apps, probably
reverse proxy based is better.
• If it is more of organization and managed devices, forward proxy plus API is best approach.
Most organizations will put multimode CASB
38. Cloud glossary
• Web app:
• Only used by web browser and have a combination of server side and client side
script. Online shopping, webEx, eBay and more
• Cloud app :
• Service delivered by cloud that can be deceived by web browser or a native client.
In most cases web interface is used as alternative methods. Cloud app example
is: outlook on your mac/window or office 365 login, box, Evernote, salesforce and
more.
• Data can be accessed in offline mode by download is locally and can be synched
periodically.
• Shadow IT:
• A user targeted cloud app or unseasoned app used organization personal without
organization IT approval.
39. Cloud glossary
• Structured and Unstructured data :
• Structure data: A data with columns and can be easily searchable by basic algorithms.
Examples include spreadsheets and relational databases.
• Unstructured data is like human use and searching is hard. Example is emails, binary, word
docs, social media posts, images, audio and more
• Identity and Access Management (IAM)
• It is mission critical security practice that ensure the enables the right individuals to access the
right resources at the right times for the right reasons.1
• IAM solution providers are Okta, onelogin, PingIdetity, Centrify
• Identity as a service (IDaaS)
• An IAM cloud based service, that is used by an organization to authentic a user or service
using Single Sign-on(SSO using SAML or OIDC) for multiple software and cloud-based
applications. It can be for multi-tenant or dedicated organizations.
40. Cloud glossary
• XaaS: Anything as a Service
• DaaS : Desktop as a Service
• IaaS: Infrastructure as a Service
• SaaS: Software as a Service
• BDaaS: Bigdata as a Service
• HDaaS: HaDoop as a Service
• BaaS : Backup as a Service
• SCaaS : Security as a Service
• MaaS : Monitoring as a Service
• DRaaS : Disaster recovery as a Service