September 2023 ISSA Meeting: Agile Cloud Security for an Agile Cloud Strategy

Date: 
Tuesday, September 19, 2023 - 5:00pm
Topic: 

The cloud and digital transformation have fundamentally changed the way organizations build and run business applications. Companies are running massive amounts of critical workloads while storing personal and sensitive information in their cloud-native environments, making them valuable targets for bad actors. Attackers are using stolen credentials, supply chain attacks, and other forms of advanced attacks to gain access to data and applications in the cloud.

The complexity and scale of the modern cloud infrastructure is challenging traditional security programs and technologies. To protect business applications and sensitive data, organizations will need to rethink and modernize their cyber security strategy and technologies. Questions like how to leverage real-time visibility across containerized workloads, cloud services, and identities or how to address the entire software delivery pipeline from source to run will be crucial to answer. Cloud-native application protection platforms (CNAPP) provide a holistic, modern approach to cloud security. Join us to learn how CNAPP can help you:

  • Secure the entire application lifecycle by shifting security left while shielding right
  • Protect against identity attacks, data exfiltration and malicious activities
  • Close the door to attackers by prioritizing and remediating the most critical risks in your environment
Speaker: 

Maor Goldberg
VP, Security Product Management
maor.goldberg@sysdig.com

Maor is Vice President of Security Product at Sysdig and leads Sysdig's Secure program management team. Maor joined Sysdig through
the acquisition of Apolicy where he was a co-founder and CEO. Maor is a seasoned cyber security executive with over 25 years of experience
in the field. Prior to Sysdig and Apolicy Maor worked and Sailpoint Technologies and Whitebox Security. Earlier in his career Maor ran
security engineering teams in the defense sector for over 10 years, building and implementing security product and technologies.