Channel Avatar

Cloud Security Podcast @UC8jQKdbAHbv7LuIQOxN_mqQ@youtube.com

19K subscribers - no pronouns :c

Cloud Security Podcast is a community first WEEKLY VIDEO POD


45:46
Cloud Security Baseline For Scale
57:02
AWS ReInforce 2023 Recap & Highlights
01:03:17
HOW TO BECOME A CLOUD NATIVE SECURITY ARCHITECT
54:00
COMPLIANCE AS CODE IN KUBERNETES
01:01:04
Software Signing for Kubernetes Supply Chain & Everybody Else
59:48
KUBERNETES BEST PRACTICES 2022
43:41
Building Blocks of a Modern Cloud Security Program
01:04:09
Azure Security Best Practice - Part 2
54:44
Azure Security Best practices - Part 1
44:46
Cloud Security Monitoring in a Modern Security Stack
47:12
API Security Best Practices FOR 2022
01:02:37
Blackhat Defcon 30 2022
01:01:41
HOW TO Threat Model Digital Applications in Cloud
55:49
HOW TO SECURE CONTAINER ENVIRONMENT FOR FINANCIAL SERVICES
52:55
AWS ReInforce 2022 Recap & Highlights
49:37
Fundamentals of AWS Cloud Security Assessment
55:47
HOW TO SECURE AWS CLOUD ENVIRONMENT FOR HEALTHCARE
58:35
Preventing SubDomain Takeovers - Cloud Security Meetup
59:04
Building AWS Security Guardrails
43:15
CISO Perspective: Sean Catlett, CISO of Slack
01:09:07
Azure Security Fundamentals - Level 200
50:59
Confidential Computing in Azure explained
49:27
Azure Cloud Security Architecture
46:48
Azure Cloud Security Fundamentals - Level 1
48:29
Finding Security Holes in Azure Services
55:19
Azure Kubernetes Service (AKS) Security Explained
59:35
AZURE SECURITY FUNDAMENTALS - ZERO TRUST WITH AZURE AD
44:25
Security for Cloud Managed Kubernetes
48:52
Kubernetes Security Best Practices in 2022
47:08
Manage Privileged Access for Kubernetes & Cloud
58:43
How to Become Cloud Native Security Engineer
01:05:36
Service Mesh Security EXPLAINED!
54:39
Scaling a Practical AWS Asset Management Program
01:00:53
Threat Hunting in AWS
54:12
What is SBOM, iBOM?
01:09:37
Security for AI/ML Models in AWS
01:04:14
Building Google Cloud Security Products
58:35
Google Cloud Security Fundamentals - Level 2
52:05
Google Cloud Security Fundamentals - Level 1
01:07:32
Red Team in Google Cloud
01:11:25
How to Automate Security in Google Cloud?
51:24
Authorization Controls for Cloud Enterprise
54:36
AWS IAM Getting Started
01:04:13
Secret Management for Modern Apps Explained
54:55
CISO Perspective: CISO in Cloud in 2022 - Stu Hirst, CISO, TrustPilot
01:04:26
Building Modern Identity (IAM) Roadmap for Cloud
01:06:03
Building Scalable Authorization in Cloud Native Apps
01:02:54
SECURING SERVERLESS APPLICATIONS IN AWS
46:04
Challenges with Building Serverless Applications at Scale
46:39
Security Governance and Compliance in Serverless Applications
51:02
Building Applications with Zero Trust Principles
23:15
SaaS Security Posture Management (SSPM)
56:46
Threat Detection and Incident Response in Cloud
01:03:03
What is Cloud Native Application Protection Platform (CNAPP)
45:37
Using Cloud Security Tools the RIGHT WAY!
01:02:42
Data Stores and Security are two Silos in Cloud
56:25
Application Security Engineer Skills
52:12
Threat Analyst Skills
01:00:18
Cloud Security Career - Developer to Security Engineer
56:55
Cyber Security Career - Getting an Entry Level GRC Role