cotalks.dev
Login
AWS re:Inforce 2023
Videos
1 — AWS re:Inforce 2023 - How AWS Can Help Navigate Shifts in the Global Regulatory Landscape (SEC204-L)
2 — AWS re:Inforce 2023 - Keynote with CJ Moses
3 — AWS re:Inforce 2023 - Integrating AWS Private CA with SPIRE and baseca at Coinbase (DAP322)
4 — AWS re:Inforce 2023 - Preventing unauth'd credential access on GitHub using AWS services (DAP321)
5 — AWS re:Inforce 2023 - Autodesk’s journey to FedRAMP compliance (GRC221)
6 — AWS re:Inforce 2023 - Using AI/ML to scale governance, risk management, and audits (GRC222)
7 — AWS re:Inforce 2023 - How AWS infrastructure addresses Salesforce’s resiliency goals (GRC321)
8 — AWS re:Inforce 2023 - Centralize user activity from external sources in AWS CloudTrail Lake (GRC322)
9 — AWS re:Inforce 2023 - Accelerate your business with AWS Directory Service (IAM221)
10 — AWS re:Inforce 2023 - Validate your IAM policies with AWS CloudFormation hooks (IAM322)
11 — AWS re:Inforce 2023 - Move toward least privilege with IAM Access Analyzer (IAM321)
12 — AWS re:Inforce 2023 - A tool to help improve your threat modeling (APS224)
13 — AWS re:Inforce 2023 - Achieving End-to-end Security on AWS (SEC203-L)
14 — AWS re:Inforce 2023 - From code to insight: Amazon Inspector & AWS Lambda in action (APS221)
15 — AWS re:Inforce 2023 - Security in the Open: OSS and AWS (SEC201-L)
16 — AWS re:Inforce 2023 - Journeys to Zero Trust on AWS (SEC202-L)
17 — AWS re:Inforce 2023 - Understanding the shared responsibility model and AWS KMS XKS (DAP221)
18 — AWS re:Inforce 2023 - Bolstering incident response with AWS Wickr enterprise integrations (TDR223)
19 — AWS re:Inforce 2023 - Use AWS Network Firewall for enterprises: Egress & ingress inspection (NIS222)
20 — AWS re:Inforce 2023 - Increasing trust in software supply chain w/ container image signing (APS223)
21 — AWS re:Inforce 2023 - Manage temporary elevated access with AWS IAM Identity Center (IAM323)
22 — AWS re:Inforce 2023 - Building a secure perimeter with AWS WAF (NIS224)
23 — AWS re:Inforce 2023 - Setting up AWS Verified Access (NIS223)
24 — AWS re:Inforce 2023 - Streamline security operations and improve threat detection with OCSF (TDR221)
25 — AWS re:Inforce 2023 - Securing the future of mobility: Automotive threat modeling (TDR224)
26 — AWS re:Inforce 2023 - Security monitoring for connected devices across OT, IoT, edge, cloud (TDR222)
27 — AWS re:Inforce 2023 - Navigating a cybersecurity event in real time (NIS221)
28 — AWS re:Inforce 2023 - AWS-LC: FIPS certification journey and how it’s used on AWS (DAP323)
29 — AWS re:Invent 2023 - Understand your customers better with a modern data strategy (TNC219)
30 — AWS re:Invent 2023 - OCSF for security at the edge with AWS AppFabric and Barracuda XDR (SEC103)
31 — AWS re:Invent 2023 - Self-service infrastructure is no longer a dream (DOP315)
32 — AWS re:Invent 2023 - Advanced integration patterns & trade-offs for loosely coupled systems (API309)
33 — AWS re:Invent 2023 - Democratize ML with no code/low code using Amazon SageMaker Canvas (AIM217)
34 — AWS re:Invent 2023 - Meet performance demands for your business-critical applications (STG341)