Achieving Visibility and Security in AWS and across the Hybrid Network | AWS & AlgoSec Joint Webinar

January 22, 2020
Yonatan Klein
Director of Product Management

As enterprises rapidly migrate data and applications to public clouds such as Amazon Web Services (AWS), they achieve many benefits, including advanced security capabilities, but also face new security challenges.

AWS lets organizations operate applications in a hybrid deployment mode by providing multiple networking capabilities. To maintain an effective security posture while deploying applications across complex hybrid network environments, security professionals need a holistic view and control from a single source.

Yet, security isn’t just the responsibility of the cloud providers alone. Organizations need to understand the shared responsibility model and their role in maintaining a secure deployment. While AWS’s cloud framework is secured by AWS, the challenge of using the cloud securely is the responsibility of your organization’s IT and CISOs. As multiple DevOps and IT personnel make frequent configuration changes, the shared responsibility model helps achieve visibility and maintain cloud security.

In this webinar, Yonatan Klein, AlgoSec’s Director of Product, and Ram Dileepan, Amazon Web Service’s Partner Solutions Architect, will share best practices for network security governance in AWS and hybrid network environments.

Relevant Resources
AWS Security Fundamentals: Dos and Don’ts

AWS Security Fundamentals: Dos and Don’ts

Presented by the renowned industry expert Prof. Avishai Wool, this technical webinar covers security best practices for managing security across Amazon Web Services (AWS) IaaS platform.

Checkpoint_algosec

Advanced Security, Visibility & Management For Aws Clouds

Check Point Vsec And Algosec - Joint Solution

Change Management, Auditing and Compliance in an AWS Hybrid Environment

Once you start using AWS for production applications auditing and compliance considerations come into play. In this lesson Prof. Wool provides recommendations for features and functionally you’ll need to ensure compliance, and tips on what the auditors are looking for.

Combining Security Groups and Network ACLs to Bypass AWS Capacity Limitations

In this lesson Professor Wool explains how to combine security groups and NACLs filtering capabilities in order to bypass these capacity limitations and achieve the granular filtering needed to secure enterprise organizations.

Extending Network Security Visibility and Control into AWS

Extending Network Security Visibility and Control into AWS

Enterprises are taking advantage of the vast capabilities Cloud Computing offers, rapidly migrating data and applications to Public Cloud, such as Amazon Web Services (AWS). However, great new capabilities also expose organizations to new security risks. In order to maintain an effective security posture while deploying applications across complex and hybrid network environments, security professionals need holistic visibility and control from a single source. In this special panel discussion, Prof. Avishai Wool (AlgoSec CTO) and Scott Ward (AWS Principle Solutions Architect) will cover best practices for maintaining corporate security governance as enterprises extend business applications into the cloud. Join us to learn how to: Extend full visibility from the on-premise network into AWS with a single pane of glass view Proactively uncover gaps in security and compliance Quickly apply on-premise network security policy to AWS Automatically optimize security policy change management across the complex network

Migrating Business Applications to AWS? Tips on Where to Start

Migrating Business Applications to AWS? Tips on Where to Start

I recently sat down with Avishai Wool, our CTO, and asked him for some tips for companies who are considering migrating their business applications to Amazon Web Services (AWS)...