Sysdig: Leveraging Sysdig Secure for AWS Cloud

Sysdig: Leveraging Sysdig Secure for AWS Cloud

 PT
Online

In a cloud native environment, the security & compliance posture of your application is dependent largely upon the security of your containers, but not exclusively – it also depends upon the infrastructure upon which it runs.

Join our hands-on AWS and Sysdig DevDay “Leveraging Sysdig Secure for AWS Cloud.” In this workshop, you will learn how Sysdig Secure for cloud gives you a unified Cloud Security Platform that provides you with a complete suite for Asset Discovery, Cloud Security Posture Management and Compliance, Vulnerability Scanning and Threat Detection for all your cloud accounts.

The learning objectives of this workshop are to familiarize users with the installation, configuration, and usage of the following Sysdig security tools specific to Amazon Web Services:

  • Amazon ECR Image Registry Scanning
  • Amazon ECS & Fargate Image Scanning
  • Cloud Security Posture Management and Compliance
  • Threat Detection based on CloudTrail