Channel Avatar

SANS Cloud Security @UCMaclFQGtT064H9KNsfomGA@youtube.com

11K subscribers - no pronouns :c

SANS Cloud Security focuses the deep resources of SANS on th


54:49
SANS CloudSecNext Summit 2024 Keynote Panel
35:30
Keep Calm and How to Deploy Safely at Billion Event Scale
31:18
Open Source Serverless Cloud Certificate Authority
30:11
Threat Hunting with Kusto The Query Language to Uncovering the Unknown
29:34
EKS Security Safari Hunting Threats in the Wild Wild Cloud
22:25
Who Polices the Policies Privilege Escalation and Persistence with Azure Policy
21:39
Cloudy with a Chance of Meatballs Handling the Unexpected in Cloud Threat Detection
31:09
From AFT to ATO, AWS native FedRAMP through Terraform
25:46
Identity Crisis Tracking Adversaries in AWS
31:34
Provable Security Building Automated Validation of Your Cloud Security Controls
32:22
Thinking Inside the Box Effective DevSecOps for Containers
26:20
The Yin and Yang of Generative AI in Cybersecurity Opportunities and Challenges
29:46
A Needle in a Haystack How to Find a Threat Hidden in Over 6 Billion Logs Per Day
34:48
Keynote | Security Journey at Elastic
20:38
Adding functionality to the AzureRM Provider for SecOps
31:51
Unpacking the Psycho Cyber IAM Kill Chain
24:34
When Cloud Encryption Matters From Another Layer of Access Control to a False Sense of Security
24:09
Exploring Identity Integrations between the Three CSPs and their Managed Kubernetes Offerings
29:42
Best Practices for How to Manage All Your Access from the Cloud
01:46:30
HANDS-ON WORKSHOP | Making the Switch to Azure Monitor Agent: Aviata Chapter 6
54:47
GENAI Security: Risks and Challenges
44:01
HANDS-ON WORKSHOP | Centralizing Cross-Cloud Security Events: Aviata Chapter 5
01:02:14
HANDS-ON WORKSHOP | Attack and Detect Kubernetes: Aviata Chapter 4
01:15:01
HANDS-ON WORKSHOP | Transitioning to Containerization: Aviata Chapter 3
25:29
Defending Against Path Traversal Attacks
58:37
Evolution of SIEM in the Cloud
01:07:15
Centralizing Cloud Logs and Events with Microsoft Sentinel
23:21
Operating System Command Injection
31:38
HANDS-ON WORKSHOP | Prevent Remote Code Executions with Private Endpoints: Aviata Chapter 2
01:08:04
HANDS-ON WORKSHOP | Making Mistakes Publicly, Cloud Edition: Aviata Chapter 1
15:26
Preventing SQL Injection in Python
01:00:28
Prevent Cloud Incidents from Becoming Cloud Breaches
00:49
The 8 Domains of the Cloud Security Maturity Model
46:25
JWTs The Good, the Bad, and the Ugly Security Edition
15:34
Secure Service Configuration Poster Resource Demo
16:08
Multicloud Command Line Cheat Sheet Resource Demo
59:07
Cloud Flight Simulator Part 4: Least Privileged Pods with Kubernetes Workloads
58:18
Cloud Flight Simulator Part 3 Safeguarding the Software Supply Chain
01:00:01
Cloud Flight Simulator Part 2: Protecting Kubernetes Clusters with Admission
56:40
Cloud Flight Simulator Part 1: GitLab CI, Workflows, and Secrets
50:05
Nate Lee: Building a GenAI Security App for Fun (and No Profit) | Season 2, Ep 10
58:18
Fred Bret-Mounet: Eating Pasta and Not Building Fort Knox | Season 2 Ep9
02:45
Get to Know Brandon Evans, SANS Certified Instructor, Lead Author of SANS SEC510
31:39
Failing to Scale: Bumps in the Road While Scaling Cloud Access
29:54
How Ramp Manages Authorization in the Cloud and Achieves Least Privilege
30:46
Crossing the Bridge - A Journey Through Attack Vectors in Managed Kubernetes Services
40:31
Keynote | The Latest Cloud Security Megatrend: AI for Security
33:40
Practical Security Monitoring and Response in Microsoft Azure
30:50
Beyond the Perimeter: Uncovering the Hidden Threat of Data Exfiltration in Google Cloud Platform
29:46
Oops, I Leaked It Again - How We Found PII in Exposed RDS Snapshots
29:31
Real World Lessons Learned from 18 months of CIEM implementations in the Enterprise
32:34
Detection and remediation playbook in GCP
25:36
eBPF Superpowers for Enhanced Cloud Native Security
30:51
Cloud Security: What Works and What Doesn't
30:07
Detective Controls in K8s Environments – Wrangling Security Data Out Of Your Clusters
39:19
Keynote | Go Beyond Gatekeeping: A Systems Design Approach to Security Engineering
20:54
Scaling Identity & Access in Multi-Account Enterprises: Complexities & Strategies for Effective IAM
31:29
Modernizing Cloud Vulnerability Management with Serverless, Containers, and IaC
35:33
Top 10 Azure Security Tips From 10 Years of Securing Azure Applications
31:51
Migrating 1.5k Repos To GitHub - Mistakes, Tools, and Lessons Learned