Cloud Security Podcast cover image

Cloud Security Podcast

Latest episodes

undefined
Mar 11, 2023 • 59min

How to Build a Modern Cyber Security Program in 2023

Cloud Security Podcast -  This month we are talking about "Cloud Security - the Leadership View" and this week in this series, we spoke to Larry Whiteside Jr ( Larry's Linkedin ) If you are working on building a CyberSecurity Program in 2023 with Cloud in mind then this episode with Larry who shared his approach to building a CyberSecurity program along with war stories of implementing CyberSecurity in an on-premise world is the episode you need to hear. Episode ShowNotes, Links and Transcript on Cloud Security Podcast: www.cloudsecuritypodcast.tv FREE CLOUD BOOTCAMPs on www.cloudsecuritybootcamp.com Host Twitter: Ashish Rajan (@hashishrajan) Guest Socials: Larry Whiteside Jr ( Larry's Linkedin ) Podcast Twitter - @CloudSecPod @CloudSecureNews If you want to watch videos of this LIVE STREAMED episode and past episodes - Check out our other Cloud Security Social Channels: - Cloud Security News  - Cloud Security BootCamp Spotify TimeStamp for Interview Questions (00:00) Introduction (02:50) A word from our sponsors - you can visit them on snyk.io/csp (04:05) Larry talks about his 1st CISO role (06:01) Cybersecurity Programs in a Pre Cloud World (09:07) What were the challenges for CISOs in the past? (11:05) Cybersecurity Program in 2023 (14:01) There was no NIST CFA (14:59) Why frameworks are important (16:59) What is a cybersecurity program? (21:32) Components of cybersecurity program (23:02) Has cloud changed things? (30:01) The value of certifications (33:14) GRC Automation and Shift Left (42:53) The auditor's perspective (44:50) Does GRC need to know coding? (49:07) Cloud Security Program Playbook (52:52) The Fun Section See you at the next episode!
undefined
Mar 4, 2023 • 35min

HOW TO BUILD A CLOUD SECURITY PROGRAM - MEDIA INDUSTRY

Cloud Security Podcast -  This month we are talking about "Cloud Security - the Leadership View" and first up on this series, we spoke to Bianca Lankford (Bianca's Linkedin) about what does it take to build a Cloud Security program that runs behind your favourite TV Show on an OTT Media Platform like Warner Brother Discovery Cloud . In this episode Bianca Lankford, from Warner Brother Discovery, share her experience on building Cloud Security Program and the importance of developers in the solving the Cloud Security challenge. Episode ShowNotes, Links and Transcript on Cloud Security Podcast: www.cloudsecuritypodcast.tv Host Twitter: Ashish Rajan (@hashishrajan) Guest Socials:  Bianca Lankford (Bianca's Linkedin) Podcast Twitter - @CloudSecPod @CloudSecureNews If you want to watch videos of this LIVE STREAMED episode and past episodes - Check out our other Cloud Security Social Channels: - Cloud Security News  - Cloud Security BootCamp Spotify TimeStamp for Interview Questions (00:00) Introduction (03:06) snyk.io/csp (03:45) A bit about Bianca (04:27) Challenge of Scale in Media Industry (06:38) Cloud based security program vs on prem (08:04) How cloud security can enable businesses (11:11) Cloud Security Program in Media Industry (13:45) Getting leadership buy in for cloud security program (17:05) Explaining cloud security as a business risk (18:33) Pillars of cloud security program at scale (20:12) Multi Cloud Security Program (20:52) Skills required for multi cloud security team (22:25) The future of application security and cloud security (24:01) Metrics of operationalising cloud security program at scale (25:32) Time to detection in Cloud (26:32) Navigating cloud security program through changing compute (28:09) Security guardrails vs security gate (30:53) Stages for a cloud security program (32:35) The Fun Section See you at the next episode!
undefined
Feb 25, 2023 • 57min

How to Accelerate your AWS Security Maturity in 2023

Cloud Security Podcast -  This month we are talking about "Building on the AWS Cloud" and next up on this series, we spoke to Chad Lorenc (Chad's Linkedin) about AWS Security Reference Architecture, Cloud Adoption Framework & Security Maturity Model are 3 ways to level up the maturity you have in Cloud . In this episode Chad Lorenc, from AWS shared lessons and talk about How AWS Customers can prepare to use 3 models to Crawl, Walk & Run their security practice. Episode ShowNotes, Links and Transcript on Cloud Security Podcast: www.cloudsecuritypodcast.tv Host Twitter: Ashish Rajan (@hashishrajan) Guest Twitter:   Chad Lorenc (Chad's Linkedin)  Podcast Twitter - @CloudSecPod @CloudSecureNews If you want to watch videos of this LIVE STREAMED episode and past episodes - Check out our other Cloud Security Social Channels: - Cloud Security News  - Cloud Security BootCamp Spotify TimeStamp for Interview Questions (00:00) Introduction (03:35) A word from our sponsors - check them out at snyk.io/csp (03:51) A bit about Chad (05:38) How things are different in the Cloud (07:59) The Maturity framework of AWS (11:20) How maturity scales in AWS (13:17) Anti-Patterns when building maturity in Cloud (15:35) Framework examples on how to build maturity models (19:27) Mapping maturity models to business objectives (20:19) The role of cloud native tools (26:23) Patterns in AWS to watch out for (28:38) Challenges for security leaders trying to get into cloud (35:07) Foundational pieces for building maturity in AWS (37:50) How to implement AWS Control tower? (43:09) Give developers more freedom in cloud (47:34) Benchmark scales for security maturity (51:27) Resources to help you build your own maturity roadmap See you at the next episode!
undefined
Feb 21, 2023 • 55min

How to Build AWS Multi-Account Infrastructure with Security and Speed

Cloud Security Podcast -  This month we are talking about "Building on the AWS Cloud" and next up on this series, we spoke to Patrick Sanders (Patrick's Linkedin) & Jospeh Kjar (Joseph's Linkedin), Snr Cloud Security Engineer at Netflix on what does it take to reimagine multi-account deployments gave them both security and speed. Episode ShowNotes, Links and Transcript on Cloud Security Podcast: www.cloudsecuritypodcast.tv Host Twitter: Ashish Rajan (@hashishrajan) Guest Twitter:  Patrick Sanders (Patrick's Linkedin) & Jospeh Kjar (Joseph's Linkedin) Podcast Twitter - @CloudSecPod @CloudSecureNews If you want to watch videos of this LIVE STREAMED episode and past episodes - Check out our other Cloud Security Social Channels: - Cloud Security News  - Cloud Security BootCamp Spotify TimeStamp for Interview Questions (00:00) Introduction (03:06) snyk.io/csp (03:41) A bit about how Patrick and Joseph got into the Cloud Space (06:00) Building blocks of scalable AWS infrastructure (09:14) Should there be a seperate account for forensics (12:44) Diff AWS Org for dev and prod? (13:45) How to ensure dedicated IR account is secure? (15:10) 1st step to building a new startup in AWS (17:39) Should non prod and prod accounts be seperate? (21:29) How do you ensure visibility into your AWS organisation? (25:04) Integrate FIM into AWS (26:29) Layers for a multi account strategy (28:23) Challenges from going from one account to multi account (34:03) Bringing identity to the application (38:25) The importance of IMDS (42:07) The security benefit of using IMDS (45:34) Managed identity in AWS (46:40) Why developer experience is important? (49:49) What do cloud security engineers do ? (53:05) Where you can find Joseph and Patrick? See you at the next episode!
undefined
Feb 14, 2023 • 58min

HOW TO GET FEDRAMP CERTIFIED IN AWS CLOUD

Cloud Security Podcast -  This month we are talking about "Building on the AWS Cloud" and next up on this series, we spoke to Alexis Robinson (Alexis's Linkeidn), Senior Manager, Regulatory Compliance at AWS. FEDRAMP AWS environment can be made easy with the right security assessment framework for your organization. Alexis  shared lessons and talk about How AWS Customers can prepare to increase their chances of getting FedRamp certified. Episode ShowNotes, Links and Transcript on Cloud Security Podcast: www.cloudsecuritypodcast.tv Host Twitter: Ashish Rajan (@hashishrajan) Guest Twitter:  Alexis Robinson (Alexis's Linkeidn) Podcast Twitter - @CloudSecPod @CloudSecureNews If you want to watch videos of this LIVE STREAMED episode and past episodes - Check out our other Cloud Security Social Channels: - Cloud Security News  - Cloud Security BootCamp Spotify TimeStamp for Interview Questions (00:00) Introduction (05:35) A bit about Alexis (08:20) What is FedRAMP and why people care about it? (11:05) Scope of companies included in FedRAMP? (13:12) Zero Trust Architecture and FedRAMP (14:07) The concept of Controlled Inheritance (15:43) Working with Authorising Officials (16:44) Working with Security Control Officers (17:46) AO Checklist to full compliance (20:42) Conflicts in FedRAMP (25:59) Common pitfalls to avoid on FedRAMP Journey (31:38) The anti-patterns in getting FedRAMP Compliant (35:34) FedRAMP is not just GovCloud (38:12) Requirements with FedRAMP (39:48) Where do people fall short with FedRAMP? (41:26) How to make FedRAMP more developer friendly? (44:17) How is FedRAMP different for Govcloud? (47:21) What skillsets do you require in a team for FedRAMP? (49:07) How to learn about FedRAMP (53:09) Fun Questions See you at the next episode!
undefined
11 snips
Feb 5, 2023 • 45min

HOW TO BUILD A CLOUD SECURITY PROGRAM WITH CONTAINERS

Cloud Security Podcast -  This month we are talking about "Building on the AWS Cloud" and next up on this series, we spoke to Mrunal Shah (Mrunal's Linkedin), Head of Container Security at Warner Bros. Discovery. We talk about how to build a Container or K8s security program while best practices are maintained and team have the right capability and tools. 4 Cs - Cloud, Container & Cluster, Code can be foundational to this Episode ShowNotes, Links and Transcript on Cloud Security Podcast: www.cloudsecuritypodcast.tv Host Twitter: Ashish Rajan (@hashishrajan) Guest Twitter:  Mrunal Shah (Mrunal's Linkedin) Podcast Twitter - @CloudSecPod @CloudSecureNews If you want to watch videos of this LIVE STREAMED episode and past episodes - Check out our other Cloud Security Social Channels: - Cloud Security News  - Cloud Security Academy Spotify TimeStamp for Interview Questions (00:00) Intro  (02:01) https://snyk.io/csp  (02:30) Mrunal's Professional Background  (03:04) Why containers are popular (technical reasons)  (04:05) Why containers are popular (leadership reasons)  (05:39) Challenges with running a Container Security Program (Leadership)  (06:34) Team skill challenge in a Container Security Program  (08:57) When to pick AWS ECS vs AWS EKS?  (10:53) ECS or EKS for building Banking Applications?  (13:12) Would Kubernetes/ Containers be preferred for security reasons?  (15:04) What would Amazon's responsibility be for security with ECS/EKS?  (16:13) What is bad about working with Containers in AWS?  (19:40) Is there a need for anti-virus in a container world?  (20:36) Balance of security when working with containers?  (22:08) Threat Detection and Prevention in a Container Security Program  (22:57) Using AWS Services for Threat Detection with Containers?  (25:14) Runtime Threat Discovery vs Agentless Threat Discovery for containers in Cloud?  (29:11) Prevention on the left vs Detection on the right of SDLC  (29:22) Cluster Misconfig vs Service Misconfigurations?  (30:19) Vulnerability Management vs Misconfiguration Management?  (31:50) Inspector in a Container Security Program?  (32:36) Detective in a Container Security Program?  (35:36) Can AWS Services help when Non-AWS services are in use? See you at the next episode!
undefined
Jan 30, 2023 • 53min

AWS Cloud Penetration Testing Explained with Example

Cloud Security Podcast -  This month we are talking about "Breaking the AWS Cloud" and next up on this series, we spoke to Seth Art (Seth's Linkedin) Cloud Penetration Testing Lead (Principal) at Bishop Fox. AWS cloud project to pentest AWS cloud architecture are not spoken about much - this stops today. We have Seth who works in the Cloud Penetration testing space to talk about open source tools and what Cloud pentesting is all about. Episode ShowNotes, Links and Transcript on Cloud Security Podcast: www.cloudsecuritypodcast.tv Host Twitter: Ashish Rajan (@hashishrajan) Guest Twitter:  Seth Art (Seth's Linkedin) Podcast Twitter - @CloudSecPod @CloudSecureNews If you want to watch videos of this LIVE STREAMED episode and past episodes - Check out our other Cloud Security Social Channels: - Cloud Security News  - Cloud Security Academy Spotify TimeStamp for Interview Questions (00:00) Introduction (04:24) A bit about Seth (06:10) Web App Pentesting vs Cloud Pentesting (08:11) Working with scale of multiple AWS accounts (10:20) What can you expect to find with Cloud Pentesting? (12:14) Foundational pieces about approaching pentesting in Cloud (15:19) How to start a Cloud Pentest? (18:25) The importance of IAM (23:43) Common services in AWS to look at (25:58) Mistakes people make for scoping (29:18) The role of shared responsibility in Cloud Pentesting (32:38) Boundaries for AWS pentesting (35:13) Nmap between 2 EC2 instances (36:37) How do you explain the findings? (40:26) Skillsets required to transition to Cloud Pentesting (45:41) Transitioning from Kubernetes to Cloud Pentesting (48:55) Resources for learning about Cloud Pentesting. (49:47) The Fun Section See you at the next episode!
undefined
Jan 24, 2023 • 54min

AWS Goat - Cloud Penetration Testing

Cloud Security Podcast -  This month we are talking about "Breaking the AWS Cloud" and next up on this series, we spoke to Nishant Sharma (Nishant's Linkedin), Director, Lab Platform, INE. If you have tried pentesting in AWS Cloud or want to start today with AWS Goat, then this episode with Nishant, behind AWS Goat will help you understand how you can upskill and maybe even show others how to be better at pentesting AWS Cloud. Episode ShowNotes, Links and Transcript on Cloud Security Podcast: www.cloudsecuritypodcast.tv Host Twitter: Ashish Rajan (@hashishrajan) Guest Twitter:  Nishant Sharma (Nishant's Linkedin) Podcast Twitter - @CloudSecPod @CloudSecureNews If you want to watch videos of this LIVE STREAMED episode and past episodes - Check out our other Cloud Security Social Channels: - Cloud Security News  - Cloud Security Academy Spotify TimeStamp for Interview Questions (00:00) Introduction  (03:51) snyk.io/csp (04:51) What is Cloud Pentesting? (06:19) Cloud pentesting vs Web App & Network (08:37) What is AWS Goat? (13:12) Do you need permission from AWS to do pentesting? (14:03) Pentesting an application vs pentesting AWS S3 (15:40) What is AWS Goat testing? (18:14) Cloud penetration testing tools (19:59) How useful is a metadata of a cloud instance? (22:24) AWS Pentesting and OWASP Top 10 (25:31) How to build internal training for Cloud Security? (29:43) Keep building knowledge on AWS Goat (30:33) Using CloudShell for AWS pentesting (34:09) ChatGPT for cloud pentesting (36:28) Vulnerable serverless application (39:40) Pentesting Amazon ECS (43:01) How do you protect against ECS misconfigurations? (47:38) What is the future plan for AWS Goat? (50:28) Fun Questions See you at the next episode!
undefined
Jan 12, 2023 • 33min

Getting Started with Hacking AWS ECS

Cloud Security Podcast -  This month we are talking about "Breaking the AWS Cloud" and next up on this series, we spoke to Gafnit Amiga (Gafnit's Linkedin), VP of Security Research at Lightspin who recently discovered the AWS Elastic Container Registry Public (ECR Public) vulnerability. She spoke to us about how she goes about doing cloud security research and what AWS ECS and ECR is. Episode ShowNotes, Links and Transcript on Cloud Security Podcast: www.cloudsecuritypodcast.tv Host Twitter: Ashish Rajan (@hashishrajan) Guest Twitter:  Gafnit Amiga (Gafnit's Linkedin) Podcast Twitter - @CloudSecPod @CloudSecureNews If you want to watch videos of this LIVE STREAMED episode and past episodes - Check out our other Cloud Security Social Channels: - Cloud Security News  - Cloud Security Academy Spotify TimeStamp for Interview Questions (00:00) Introduction (02:28) snyk.io/csp (02:57) A bit about Gafnit (05:15) What is AWS ECS and ECR? (08:18) Why do people use ECS and ECR? (09:58) The ECR vulnerability Gafnit discovered (15:16) Vulnerability scanning for containers in AWS ECR (16:42) How do you find undocumented APIs in AWS? (17:58) Attack techniques in AWS (22:43) How to protect your AWS accounts? (25:14) Focus areas for Cloud Security Research in 2023 (25:48) Finding vulnerability through research (29:00) Resources for Cloud Security Research (31:04) The Fun Section See you at the next episode!
undefined
Jan 8, 2023 • 46min

GETTING STARTED WITH HACKING AWS CLOUD

Cloud Security Podcast - If Hacking the Cloud is on your mind for 2023 then in this "Breaking the AWS Cloud" month we are kicking things with Nick Frichette (Nick's Linkedin), a Senior Security Researcher from DataDog who is also maintains the site Hacking the Cloud linking offensive security research for AWS, Azure, GCP. Episode ShowNotes, Links and Transcript on Cloud Security Podcast: www.cloudsecuritypodcast.tv Host Twitter: Ashish Rajan (@hashishrajan) Guest Twitter:  Nick Frichette (Nick's Linkedin) Podcast Twitter - @CloudSecPod @CloudSecureNews If you want to watch videos of this LIVE STREAMED episode and past episodes - Check out our other Cloud Security Social Channels: - Cloud Security News  - Cloud Security Academy Spotify TimeStamp for Interview Questions (00:00) Introduction (02:38) snyk.io/csp (03:26) A bit about Nick   (04:15) How is Security research different? (05:55) How to approach cloud security research? (07:24) How to pick the service you want to research? (08:51) What is AWS AppSync? (09:30) What is Confused Deputy Vulnerability? (10:16) The AppSync Vulnerability (12:09) Cross Account in AWS (13:41) Blue Teaming Controls when doing research (14:22) Framework for detective controls (16:01) What to do if you find an AWS vulnerability? (17:20) Legal constraints of security research (20:13) Where to get started in Cloud Security Research? (22:45) Are some misconfigurations becoming less common? (24:59) What is IMDSv2 and how is it different to IMDSv1? (27:00) Why is SSRF bad? (28:52) Cloud Pentesting Platforms (29:57) The story being hacking the cloud (31:25) Who should think about breaking the cloud? (34:02) Cloud Security Research Tools (36:38) How to access AWS environment for research? (39:12) Security Lab Resources   (40:04) The Fun Questions See you at the next episode!

Get the Snipd
podcast app

Unlock the knowledge in podcasts with the podcast player of the future.
App store bannerPlay store banner

AI-powered
podcast player

Listen to all your favourite podcasts with AI-powered features

Discover
highlights

Listen to the best highlights from the podcasts you love and dive into the full episode

Save any
moment

Hear something you like? Tap your headphones to save it with AI-generated key takeaways

Share
& Export

Send highlights to Twitter, WhatsApp or export them to Notion, Readwise & more

AI-powered
podcast player

Listen to all your favourite podcasts with AI-powered features

Discover
highlights

Listen to the best highlights from the podcasts you love and dive into the full episode