DiscoverSilver Lining IL (Chapter 5: Guard Rails and Not gates - How R&D and Security Should Co-Exist)
Silver Lining IL (Chapter 5: Guard Rails and Not gates - How R&D and Security Should Co-Exist)
Claim Ownership

Silver Lining IL (Chapter 5: Guard Rails and Not gates - How R&D and Security Should Co-Exist)

Author: Silver Lining IL

Subscribed: 0Played: 0
Share

Description

A podcast for the high-tech community
13 Episodes
Reverse
Serverless functions are one the most interesting things that is happening in architecture of application development. With Serverless, application developers can stop worry about the underlying infrastructure and scalability of the application, but ...
Micro-services can bring enormous benefits into the organizations – giving flexibility and driving innovation. But Micro-services are also challenging from a security point of view. In this podcast, Yuval Reut, CIO & CISO for Riskified...
Over 90% of IaaS/PaaS security incidents happen on consumer fault. Cloud platforms are complicated, with a steep learning curve and it is easy to make mistakes.
In this podcast, we talk with Demi Ben Ari, Founder and R&D at Panorays, A saas company that deployed K8 as infrastructure for a fleet of scanners and crawlers. Demi will share his experience with the platform and steps he took in order to utilize most benefits from K8s. Guest: Demi Ben Ari, CTO Panorays
One of the biggest challenges facing software companies is how to make sure security policy is enforced across the development cycle without holding R&D ability to innovate. In this episode, Guy Flechter from Appsflyer, will elaborate on the way he is providing R&D guidelines and support while keeping them motivated and committed to security.
The Cloud Octagon Model is a new framework for cloud adoption (mostly SaaS adoption). The model was designed in cooperation between ABN-Amro and the Cloud Security Alliance and assists organizations to identify, represent, and assess risks in the context of their cloud implementation across multiple factors by introducing a logical approach to holistically dealing with security aspects involved in moving to the cloud.
Creating trust is one of the major challenges for cloud providers and consumers. without trust customers will not be able to move workloads into cloud environments, but trust is a very elusive term that is hard to achieve. In this episode we talk with Damir Savanović from the Cloud Security Alliance on how cloud providers and consumers can use certifications for increasing trust and how is CSA preparing to the new requirements of continuous monitoring that are arriving with the new EU cyber laws.
IoT devices such as Medical embedded devices, autonomous vehicle and smart homes are currently the Achilles heel of information security. The technology is advancing fast, but the security frameworks are not advancing at the same pace. In this episode we talk with Beau woods, founder for I-am-the-cavalry, about the steps governments, regulators and vendors should take in order to produce safer IoT devices.
Cloud providers has invested heavily in adding visibility, monitoring and logging capabilities of networking and administrative activities. In this session with talk with Shira Shamban, a cloud security expert from Check Point about the challenges of collecting the different logs exist in cloud platforms and the challenges of gaining insights from them.
Fintech companies drive cloud security forward by setting the highest bar of requirements on cloud providers. In this episode we talk with Nir Valtman, Product security leader at Finastra about the challenges of Fintech companies and dive into API Authentication and Authorization best practices and building eco-system that can support trust between banks and young fintech companies
IoT present one of the hottest topics in the industry today. In this episode we talk with Eliav Gnessin, CTO for DeviceTone, about securely engineering IoT solution end to end. During the episode Eliav guides us through IoT journey starting from the chipset of the device itself and all the way up to the IoT cloud based management. Eliav will explain about different implementations consideration, latest developments in the market and the efforts made by chipmakers & cloud provider to create more secure IoT.
In the past years we have reached important progress in authentication. Multi factor authentication and Identity Federation solved many of the identity authentication challenges. So it is now time to focus on the second aspect of Identity & Access Management – the aspect of Identity Authorization. In this podcast we are talking with Tsachi Lutaty, CTO at PlainID, about the move from Role based access controls to Policy based access controls and how organizations can better engineer their authorization scheme and policies.
Gaining trust and developing awareness with customers is one of the hardest challenges for providers. It is almost an art. In this episode we talk with Vladi Sandler from Cymotive about creating healthy relationships with customers and how a mixture of personal awareness and technical proficiency are crucial in the customer-provider relationships.
Comments 
Download from Google Play
Download from App Store