AWS Public Sector Blog

Top sessions on security for the public sector from AWS re:Inforce 2019

We were looking forward to getting together again for the second annual AWS re:Inforce in Houston, TX in June. However, due to the continued concerns about COVID-19, AWS cancelled AWS re:Inforce 2020. We’ve reached this decision after much consideration, as the health and safety of our customers, partners, and employees are our top priority.

Until we can meet again, we’ve curated a collection of the top AWS re:Inforce 2019 sessions for security and compliance professionals in the public sector. These sessions answer the compliance questions you were afraid to ask, share ways to harness diversity in your security organization, explore how AWS security services can help encrypt data, manage security alerts, and automate compliance. You can also watch the keynote to hear from our AWS CISO Steve Schmidt.

Check out the sessions:

AWS re:Inforce 2019: Threat Detection on AWS: An Introduction to Amazon GuardDuty (FND216):

Public sector organizations are targeted by a wide range of actors and threats, from the most basic to the most sophisticated threats in the world. Unfortunately, a common lack of visibility can make it difficult to detect suspicious activity and the security capabilities needed to prevent advanced threats are oftentimes resource prohibitive. Nation-states and organized crime actors are capable of deploying advanced persistent threats (APT) that are able to bypass controls that stop less mature adversaries and operate in a highly controlled environment by mimicking legitimate behaviors.

Machine learning and threat intelligence help organizations detect the most sophisticated threats like APTs in their environment. To achieve this in a standard on-premise environment, an organization would need more time and money than with the cloud. With Amazon GuardDuty, a single click or API call enables detection capabilities and alerting. Learn how customers can improve their security beyond their compliance requirements without delaying mission critical services.

AWS re:Inforce 2019: Aligning to the NIST Cybersecurity Framework in the AWS Cloud:

The NIST Cyber Security Framework (CSF) is a voluntary, risk-based, outcome-focused framework. It helps you establish a foundational set of security activities organized around five functions—Identify, Protect, Detect, Respond, and Recover—to help you improve the security, risk management, and resilience of your organization. The CSF was originally intended for the critical infrastructure sector, but it has been endorsed by governments and industries worldwide as a recommended baseline for organizations of all types and sizes. Many public sector organizations have adopted the NIST CSF and this session will help public sector organizations understand how to align with the CSF by using AWS services and resources.

AWS re:Inforce 2019: AWS Security Hub: Manage Security Alerts & Automate Compliance:

AWS Security Hub helps public sector organizations manage compliance of their AWS services and resources based on standards like CIS and PCI-DSS. As the public sector leverages more cloud-native security services, aggregating and prioritizing response to the alerts is critical. Learn about AWS Security Hub and how it gives you a comprehensive view of your high-priority security alerts and compliance status across AWS accounts. See how AWS Security Hub aggregates, prioritizes, and helps you act on your alerts from multiple AWS services, such as Amazon GuardDuty, Amazon Inspector, and Amazon Macie, as well as from AWS Partner Network (APN) Partner solutions.

Browse the full list of recorded AWS re:Inforce 2019 conference sessions, or check out the AWS YouTube channel to learn more from AWS experts, customers, and partners. And for more public sector content, register today for the AWS Public Sector Online Summit on Tuesday, June 30, 2020.

Trish Cagliostro

Trish Cagliostro

Trish Cagliostro is a leader in the security industry where she has spent 10 years advising the most targeted organizations in the public and private sector. At Amazon Web Services (AWS), she helps public sector organizations adopt AWS security services and implement security operations on the AWS platform.