Security Management

F3: It’s a Snap Securing Your Multi-Cloud, Cloud-Native Deployments with CNAPP

Thursday, June 8, 2023 1:30 PM - 2:30 PM

Room 506

Description

Few environments are as fast-changing and rapidly evolving as cloud computing. In a matter of just a few years, growth has exploded, and the cloud's capabilities continue multiplying. Along with the growth in the cloud is a near equivalent growth in attacks on cloud networks. According to Check Point researchers, attacks on cloud-based networks increased by 48 percent in 2022 compared to 2021. In fact, Gartner says 95% of cybersecurity professionals are concerned about public cloud security. Making matters worse, also according to Gartner, there is a 52% cloud computing skills gap with today’s cybersecurity professional needs and overall, there is a 2.72M shortage of cybersecurity professionals. All of these facts lead to a significant need for a smart, powerful, comprehensive, and complete security platform to manage and secure today’s multi-cloud, cloud-native deployments. Enter CNAPP – Cloud Native Application Protection Platform. In this session, we’ll discuss what CNAPP is, why it’s needed, and several available resources where you can learn more.

Learner Objectives

Understand of what CNAPP is Understanding of who/why companies need CNAPP Know where to find additional resources/reports on CNAPP