Vulnerability Management and Penetration Testing on AWS Cloud

preview_player
Показать описание
stackArmor ThreatAlert is a fully Managed Security and Compliance Service customized for Public sector, Healthcare, Government Agencies and Government contractors with HIPAA, SOC-2, NIST Cybersecurity Framework, NIST SP 800-53, FedRAMP or FISMA based security compliance requirements.
The stackArmor ThreatAlertTM service provides a fully integrated and end-to-end service that combines Security Incident Event Management (SIEM), Security Operations Center (SOC) services and Compliance Reporting.

From this video you can learn about the following
- How to detect and remediate threats including account compromise, instance compromise, and malicious reconnaissance.
- How to harden and protect the AWS Cloud Configurations for VPC, RDS, IAM, EBS, S3 amongst others.
- How to implement a robust continuous security and vulnerability protection system that leverages AWS CloudTrail, GuardDuty, and other data sources to provide actionable intelligence.
- How to scan and protect containers and scan for compliance.
Рекомендации по теме