♫musicjinni

AWS re:Invent 2021 - Cloud compliance, assurance, and auditing

video thumbnail
In this session, learn how to continuously assess, manage, and maintain compliance for formalized standards such as those required by the Federal Risk and Authorization Management Program (FedRAMP), National Institute of Standards and Technology (NIST), and others. Also, learn about various auditing options, including auditing privileged access across services like Amazon S3 and Amazon DynamoDB. Dive deep into how you can achieve governance and compliance using preventive and detective guardrails and other AWS services.

Learn more about re:Invent 2021 at https://bit.ly/3IvOLtK

Subscribe:
More AWS videos http://bit.ly/2O3zS75
More AWS events videos http://bit.ly/316g9t4

ABOUT AWS
Amazon Web Services (AWS) hosts events, both online and in-person, bringing the cloud computing community together to connect, collaborate, and learn from AWS experts.

AWS is the world’s most comprehensive and broadly adopted cloud platform, offering over 200 fully featured services from data centers globally. Millions of customers—including the fastest-growing startups, largest enterprises, and leading government agencies—are using AWS to lower costs, become more agile, and innovate faster.

#AWS #AmazonWebServices #CloudComputing

AWS re:Inforce 2022 - AWS Identity and Access Management (IAM) deep dive (IAM301)

AWS re:Inforce 2022 - Security best practices with AWS IAM (IAM201)

AWS re:Invent 2021 - Get started with AWS computer vision services

AWS re:Invent 2021 - Ready, set, operate: The AWS Cloud operations model

AWS re:Invent 2021 - Cloud compliance, assurance, and auditing

AWS re:Inforce 2022 - [NEW LAUNCH!] Introducing Amazon GuardDuty Malware Protection (TDR210)

AWS re:Inforce 2022 - Building and securing cloud-native WAN using new AWS services (NIS309)

AWS re:Inforce 2022 - Strategies for achieving least privilege (IAM303)

AWS re:Inforce 2022 - Using Amazon Detective to improve security investigations (TDR302)

AWS Summit Washington, DC 2022 Recap | AWS Events

AWS re:Invent 2022 - Transform with AWS Cloud Operations: From vision to reality (COP224-L)

AWS re:Invent 2021 - Deep dive on Amazon EFS | AWS Events

AWS re:Invent 2021 - Deep dive on Amazon S3

AWS re:Invent 2021 - AWS Well-Architected Framework for hybrid networks [REPEAT]

AWS re:Invent 2021 - AWS On Air ft. Amazon SageMaker Ground Truth Plus | AWS Events

AWS re:Invent 2022: How to re:Invent Episode 1 | AWS Events

AWS Summit DC 2022 - Integrating AWS services and Zero Trust networks

AWS re:Inforce 2021: Scaling security, one human at a time

AWS re:Invent 2021 - Build your journey with the AWS Partner Network

AWS re:Invent 2021 - Deep dive on Amazon EKS

AWS re:Invent 2021 - {New Launch} Manage your IP addresses at scale on AWS

AWS re:Inforce 2022 - What’s new with AWS threat detection services (TDR202)

AWS re:Invent 2021 - {New Launch} The new Amazon Inspector for vulnerability management

AWS re:Invent 2021 - Deep dive on Amazon S3 security and access management

AWS Summit DC 2022 - Connect your network to AWS with hybrid connectivity solutions

AWS re:Invent 2021 - Introducing Amazon EFS Replication

AWS Summit Brussels 2022 - AWS Well-Architected Framework for sustainability

AWS re:Inforce 2022 - Building a scalable and secure global network infrastructure with AWS (NIS205)

AWS re:Inforce 2022 - Keynote

AWS Summit New York 2022 - Keynote

Disclaimer DMCA