Date Oct 12 · 9:00 AM - 9:35 AM PDT

Cloud adoption has driven innovation and agility for organizations. For security teams, however, it has brought new levels of complexity. An exploding number of technologies, architectures, and cloud users and the speed of growth and change in the cloud create an ever-changing threat landscape.  
 
Wiz Research is at the forefront of the threat landscape in the cloud, as the team behind the discovery of vulnerabilities like ChaosDB and OMIGOD. In their research, they have identified some of the most prevalent critical risks in the cloud, such as supply chain risks, secret exposure, and data exposure, that traditional approaches cannot readily address. 
 
In this session, you will learn: 

  • The top 5 cloud threats Wiz Research sees most in the wild
  • Security best practices to protect your environment against them
  • A new approach to addressing cloud threats
SPEAKERS
Avatar of Annam Iyer AI
Annam Iyer
Product Manager
Wiz
VIEW PROFILE
Avatar of Alex Corstorphine AC
Alex Corstorphine
Solutions Engineer
Wiz
VIEW PROFILE
AGENDA
4:00 PM - 4:35 PM UTC
The top 5 cloud threats and how to identify them

Cloud adoption has driven innovation and agility for organizations. For security teams, however, it has brought new levels of complexity. An exploding number of technologies, architectures, and cloud...

  • Annam Iyer
  • Alex Corstorphine
Powered by
Profile