Загрузка страницы

AWS re:Inforce 2024 - The building blocks of a culture of security (SEC202-INT)

Much has been said about how to create a culture of security, yet this remains a challenge for organizations around the world. Culture change is an ongoing process that can be derailed by competing priorities, lack of resources, and organizational inertia. What does the evolution of a culture of security look like, and what lessons can be learned from efforts by existing organizations, including AWS? This talk explores strategies and examples for building an organizational culture where security is valued as fundamental to business success.

Learn more:
AWS re:Inforce: https://go.aws/reinforce
AWS events: https://go.aws/3kss9CP

Subscribe:
More AWS videos: http://bit.ly/2O3zS75
More AWS events videos: http://bit.ly/316g9t4

ABOUT AWS
Amazon Web Services (AWS) hosts events, both online and in-person, bringing the cloud computing community together to connect, collaborate, and learn from AWS experts. AWS is the world’s most comprehensive and broadly adopted cloud platform, offering over 200 fully featured services from data centers globally. Millions of customers—including the fastest-growing startups, largest enterprises, and leading government agencies—are using AWS to lower costs, become more agile, and innovate faster.

#AWSEvents #reInforce2024 #CloudSecurity #AWS #AmazonWebServices #CloudComputing

Видео AWS re:Inforce 2024 - The building blocks of a culture of security (SEC202-INT) канала AWS Events
Показать
Комментарии отсутствуют
Введите заголовок:

Введите адрес ссылки:

Введите адрес видео с YouTube:

Зарегистрируйтесь или войдите с
Информация о видео
13 июня 2024 г. 4:24:12
00:56:56
Другие видео канала
AWS re:Invent 2022 - Building your SaaS journey on AWS (PEX209)AWS re:Invent 2022 - Building your SaaS journey on AWS (PEX209)AWS re:Invent 2021 - Optimizing AWS workflows with the CDK for Terraform (sponsored by HashiCorp)AWS re:Invent 2021 - Optimizing AWS workflows with the CDK for Terraform (sponsored by HashiCorp)AWS CFM Talks: Use cost allocation strategies to understand your AWS billAWS CFM Talks: Use cost allocation strategies to understand your AWS billAWS re:Invent 2022 - Building containers for AWS (CON325)AWS re:Invent 2022 - Building containers for AWS (CON325)AWS at SIGGRAPH 2021 Keynote: Accelerating Content Production Pipelines ft Weta Digital | AWS EventsAWS at SIGGRAPH 2021 Keynote: Accelerating Content Production Pipelines ft Weta Digital | AWS EventsAWS re:Invent 2022 - Delighting developers: Builder experience at AWS (DOP208-L)AWS re:Invent 2022 - Delighting developers: Builder experience at AWS (DOP208-L)AWS re:Invent 2022 - [NEW LAUNCH!] AWS SimSpace Weaver for large-scale spatial simulation (CMP332)AWS re:Invent 2022 - [NEW LAUNCH!] AWS SimSpace Weaver for large-scale spatial simulation (CMP332)Digital Supply Chain Management for Aerospace | AWS EventsDigital Supply Chain Management for Aerospace | AWS EventsAWS re:Invent 2022 - What’s new with Amazon Redshift (ANT201)AWS re:Invent 2022 - What’s new with Amazon Redshift (ANT201)AWS re:Invent 2020: Connect today, transform tomorrow with AWS IoTAWS re:Invent 2020: Connect today, transform tomorrow with AWS IoTAWS re:Invent 2021 - What’s new with Amazon DynamoDBAWS re:Invent 2021 - What’s new with Amazon DynamoDBAWS re:Invent 2022 - How Amazon uses better metrics for improved website performance (AMZ302)AWS re:Invent 2022 - How Amazon uses better metrics for improved website performance (AMZ302)AWS re:Inforce 2022 - Building and securing cloud-native WAN using new AWS services (NIS309)AWS re:Inforce 2022 - Building and securing cloud-native WAN using new AWS services (NIS309)AWS re:Invent 2022 - Train ML models at scale with Amazon SageMaker, featuring AI21 Labs (AIM301)AWS re:Invent 2022 - Train ML models at scale with Amazon SageMaker, featuring AI21 Labs (AIM301)AWS re:Invent 2022 - How Disney processes clickstream data on Amazon EMR Serverless (ANT325)AWS re:Invent 2022 - How Disney processes clickstream data on Amazon EMR Serverless (ANT325)AWS re:Inforce 2023 - Going beyond AppSec integration, correlation, and orchestration (PRT231-S)AWS re:Inforce 2023 - Going beyond AppSec integration, correlation, and orchestration (PRT231-S)AWS re:Invent 2022 - [NEW] Enable operational analytics w/Amazon Aurora & Amazon Redshift (DAT328)AWS re:Invent 2022 - [NEW] Enable operational analytics w/Amazon Aurora & Amazon Redshift (DAT328)AWS re:Invent 2022 - AWS Lambda Powertools: Lessons from the road to 10 million downloads (OPN306)AWS re:Invent 2022 - AWS Lambda Powertools: Lessons from the road to 10 million downloads (OPN306)AWS re:Invent 2022 - What’s new in Amazon OpenSearch Service (ANT206)AWS re:Invent 2022 - What’s new in Amazon OpenSearch Service (ANT206)AWS Summit Online ASEAN 2021 | Migration Factory - Automating large scale migrationAWS Summit Online ASEAN 2021 | Migration Factory - Automating large scale migrationAWS re:Inforce 2022 - Deploy and secure Active Directory with AWS Managed Microsoft AD (IAM203)AWS re:Inforce 2022 - Deploy and secure Active Directory with AWS Managed Microsoft AD (IAM203)
Яндекс.Метрика