Тёмный
SANS Cloud Security
SANS Cloud Security
SANS Cloud Security
Подписаться
SANS Cloud Security focuses the deep resources of SANS on the growing threats to the cloud by providing training, certification, research, and community initiatives to help security professionals build, deploy and manage secure cloud infrastructure, platforms, and applications.

SANS Cloud Security provides intensive, immersion training designed to help you and your staff master the practical steps necessary for defending systems and applications in the cloud against the most dangerous threats. The courses are full of important and immediately useful techniques that you can put to work as soon as you return to your office.
Defending Against Path Traversal Attacks
25:29
3 месяца назад
Evolution of SIEM in the Cloud
58:37
3 месяца назад
Operating System Command Injection
23:21
4 месяца назад
Preventing SQL Injection in Python
15:26
4 месяца назад
Комментарии
@AlienWarTycoon
@AlienWarTycoon 4 дня назад
That was the most lame answer ever why you would choose sentinel. You basically just said you should only use sentinel if you are all in on the Microsoft stack and then moved on to the rest of the presentation. Sentinel is awesome even if you are not using any other Microsoft service. Down voting.
@MrFools123
@MrFools123 Месяц назад
can't really see. the resolution is so bad.
@DrNeedles54
@DrNeedles54 2 месяца назад
I use a tool that helps with so many points you mentioned - ArmorCode - normalizes across scanners and internal data sources like CMDB + Reprioritizes based on context of internal systems + Automates manual remediation tasks + Tailored reports to various stakeholders. Check it out!
@noname-vl6vy
@noname-vl6vy 2 месяца назад
this is a big help but can you have a session where you filter the logs from the aws side before sending it to sentinel? is it even possible? how?
@TheAckdog
@TheAckdog 3 месяца назад
Appreciate the workshop. Much appreciated!
@jimdiroffii
@jimdiroffii 4 месяца назад
Thanks for the free resources! Great talk and walkthrough.
@TheGoodStink1
@TheGoodStink1 4 месяца назад
Great content, thanks Jon!
@AthAthanasius
@AthAthanasius 4 месяца назад
03:00 - The moment I read/heard about this video my immediate thought was "Er, just use prepared statements?", and wondered if there was going to be more than that to this video. I'll watch the rest now :) . Although I do note that in *PERL*, the last time I did that years ago, it was a bit of a pain if you had a use case where you wanted the *same* variable to be bound in more than one place in the statement. You couldn't do that and the workaround I found was to just copy the value into a temporary variable and reference *that* in the 2nd use (and so on with second temporary for a 3rd use etc).
@johannesullrich3297
@johannesullrich3297 4 месяца назад
Good old Perl ;) Perl DBI used to "simular" prepared statements for MySQL pre 4.0.
@manavkumar1071
@manavkumar1071 4 месяца назад
Great
@dmaloney1095
@dmaloney1095 4 месяца назад
Studying for GCFR now
@ram_bam
@ram_bam 5 месяцев назад
Great stuff, Brandon!
@torinbainter5752
@torinbainter5752 5 месяцев назад
Thanks Serge, I'm enjoying the content!
@MrKaiat
@MrKaiat 5 месяцев назад
ah, declare -f ! That solves a mystery. Thanks Brandon!
@lesliefreeman1293
@lesliefreeman1293 6 месяцев назад
✌️ 'Promo SM'
@kevinfernandes4097
@kevinfernandes4097 7 месяцев назад
Where can i find the repo with the files?
@kevinfernandes4097
@kevinfernandes4097 7 месяцев назад
Where can i find the manifests ?
@nwabuezeakachukwu1518
@nwabuezeakachukwu1518 7 месяцев назад
Thank You Brandon
@a.w.5097
@a.w.5097 7 месяцев назад
Sounds like he's in tunnel of water.
@SomeInfoSecDude
@SomeInfoSecDude 7 месяцев назад
Clearly explained and did not put me to sleep. Quite a feat for a very dry subject.
@B4EB4E
@B4EB4E 7 месяцев назад
please do you teach powershell? i really enjoyed your teaching you are a great teacher, you should do more teachings smiles
@bubblyboy78
@bubblyboy78 9 месяцев назад
So why doesn't Terraform apply catch the manually created Security Group before and after the --refresh-only?
@ram_bam
@ram_bam 9 месяцев назад
Excellent presentation.
@Douglas_Gillette
@Douglas_Gillette 9 месяцев назад
This conversation was great. Thank you.
@anthonynash8774
@anthonynash8774 10 месяцев назад
This was awesome!! You mentioned providing access to your slides; however, I don't see any links for accessing them... --A
@nightshade37
@nightshade37 11 месяцев назад
Thank you, this was well presented and easy to follow.
@BUY_YT_VIEWS_
@BUY_YT_VIEWS_ 11 месяцев назад
when are you gonna post again?
@onlyfaas
@onlyfaas 11 месяцев назад
I took SEC588 with some engineers and architects from Sketchers. A very impressive group that knows their stuff! Thanks for the interview.
@ram_bam
@ram_bam 11 месяцев назад
Are there any prerequisites for this course? I have a background in web development and am interested.
@mwebsec
@mwebsec 2 месяца назад
Understanding of OWASP Top 10 vulnerabilities
@IceDruid23
@IceDruid23 11 месяцев назад
Thank you for this presentation. Really good quality.
@imwhtim
@imwhtim 11 месяцев назад
this is awesome, really need some more videos on Azure sentinel.
@thefrub
@thefrub Год назад
Thank you for uploading this! This is exactly the kind of work I hope to be doing once I graduate
@anandvenkatraman8983
@anandvenkatraman8983 Год назад
W mans
@CyberFiducia
@CyberFiducia Год назад
Maybe setting up a script on the server that will digest the tail of the log every minute or so. Then report it to the SEIM. If there are indicators then store the verbose log and kick off an alert.
@Mature990
@Mature990 Год назад
Remarkable presentation.
@PandoraApocalypse
@PandoraApocalypse Год назад
Excellent one Shaun.This just keeps getting interesting 😎
@chidimoses5184
@chidimoses5184 Год назад
blurred images. could not see any of the demo clearly.
@etutorshop
@etutorshop Год назад
The only step missing the documentation is to enable Security Hub before we can go to the summary page.
@security365
@security365 Год назад
Great presentation !
@KenSherman
@KenSherman Год назад
I find this section (⚠2:45-3:50) VERY important.😐
@KenSherman
@KenSherman Год назад
11:35-12:05 I'm glad you interpreted what recommendations or guidances are because people generally tend to not understand that. It's not law. It's a tested best practice or method to ASSIST you towards your goals successfully or with excellence.
@TheMightyWalk
@TheMightyWalk Год назад
thanks keep going we are listening
@kns6132
@kns6132 Год назад
good session and very helpful.
@Cyber-Marc
@Cyber-Marc Год назад
Interesting perspective. The notes suggest the course eventually teaches the use of terraform to secure cloud environments. Why was terraform chosen over using the native IAC services for each provider?
@tanker7757
@tanker7757 Год назад
That audio was killing me thanks to that person that stepped in and told him there was a problem
@anirbandas6257
@anirbandas6257 Год назад
That's something fresh. Amazing!
@StevenUpshaw-v6c
@StevenUpshaw-v6c Год назад
Thank you for this video! I didn't know the PuTTy Agent needed to run in the background to successfully connect.
@nrvous67
@nrvous67 Год назад
Great talk love the Pet's analogy
@VanWilder-cd5yy
@VanWilder-cd5yy Год назад
33:16 Cloud Security Posture management - CSPM, instead of C'P'SM
@WatsonInfosec
@WatsonInfosec Год назад
Great webcast!
@jamieg1802
@jamieg1802 Год назад
yes it is
@boysoldier9875
@boysoldier9875 Год назад
SANS