< Forrige nyhet Neste nyhet >
When Worlds Collide: Security in a Cloud-Enabled Environment

When Worlds Collide: Security in a Cloud-Enabled Environment

17, Desember 2017

Many companies have gone "To the Cloud!" and many more are planning to move services into the cloud. This shift is typically focused on associated cost savings and reduced overhead. The question remains though: how does the cloud impact security?

This session covers key cloud security concepts, some common hybrid cloud scenarios, and the potential security issues with leveraging cloud services. Also explored are ways to avoid common pitfalls, and how to retain insight into cloud-based user (and potential attacker) activity.

 

Though the focus is primarily on Microsoft Office 365 and Azure, Amazon and Google's cloud services are noted as well. 

 

The session will be held by Sean Metcalf. Sean is founder and principal consultant at Trimarc, a consulting company which focuses on improving enterprise Active Directory security. He is one of about 100 people in the world who holds the Microsoft Certified Master Directory Services (MCM) certification, is a former Microsoft MVP, and has presented on Active Directory attack and defense at Black Hat, BSides, DEF CON, DerbyCon, Microsoft BlueHat, Shakacon and Sp4rkCon security conferences.

 

He currently provides security consulting services to customers and regularly posts interesting Active Directory security information on his blog, ADSecurity.org. Follow him on Twitter @PyroTek3.

 

If you want learn about Cloud Security and protect your systems your should not miss this session!

 

Meld deg på: https://hackcon.org/aktiviteter/hackcon13.