Next week thousands of people will descend on Boston for the inaugural AWS re:Inforce conference. AWS has hosted its massive re:Invent conference in Las Vegas for years, but now it has put together a separate conference to focus exclusively on the cybersecurity, identity, and compliance aspects of AWS and protecting workloads and data on the cloud platform.

AWS re:invent vs. AWS re:Inforce

Why do we need to have a separate AWS conference just for cybersecurity? That’s a fair question. AWS re:Invent does address cybersecurity as well, but it is a relatively comprehensive conference that covers a broad range of best practices and AWS services, features and tools. AWS re:Invent squeezes everything from cloud computing, databases, and storage to AI / ML, analytics, and security into an epic week of informative and educational sessions and activities.

AWS re:Invent can be overwhelming, though, as well. The event takes over a large portion of the Las Vegas strip from the Sands Expo and Convention Center to the MGM Grand. 50,000-plus people make it challenging to get from Point A to Point B, and sessions fill up very quickly. Because it covers the entire range of cloud computing on AWS, cybersecurity is just one small element—but it’s a crucial element that deserves more attention.

There are plenty of cybersecurity conferences already—but AWS re:Inforce promises to be different. Not only will it focus on securing and protecting an AWS cloud environment as opposed to just cybersecurity in general, but AWS plans to bring the same value as re:Invent—providing attendees with an educational experience and practical information they can use.

AWS re:Inforce Tracks

There are a variety of facets to cybersecurity. It’s helpful to be familiar with all of cybersecurity generally, but the real value of AWS re:Inforce comes from taking a deep dive into specific areas to get hands-on experience and tips you can put to use in the real world. To help attendees find the sessions and information they need, the conference sessions and activities are divided into different tracks.

Here are the descriptions of the tracks from the AWS re:Inforce website:

  1. Identity and Access Management: Define, enforce, and audit user permissions across AWS services, actions and resources. Services include AWS Identity and Access Management (IAM), AWS Organizations, Amazon Cognito, AWS Directory Service, AWS Secrets Manager, AWS Single Sign-On.
  2. Detective Controls: how to gain the visibility you need to spot issues before they impact the business, improve your security posture, and reduce the risk profile of your environment. Services include AWS CloudTrail, AWS Config, Amazon CloudWatch, Amazon GuardDuty, VPC Flow Logs, CloudWatch Logs.
  3. Infrastructure Security: reducing surface area to manage and increase privacy for and control of your overall infrastructure on AWS. Services include AWS Systems Manager, AWS Shield, AWS Web Application Firewall(WAF), AWS Firewall Manager, Amazon Inspector, Amazon Virtual Private Cloud (VPC).
  4. Data Protection: In addition to our automatic data encryption and management services, how to employ more features for data protection including data management, data security, and encryption key storage. Services include AWS Key Management Service (KMS), AWS CloudHSM, Amazon Macie, AWS Certificate Manager, Server-Side Encryption, AWS managed keys via AWS KMS.
  5. Incident Response: techniques for containing an incident during the event and returning to a known good state, including runbooks and IR automation. Services include AWS Config Rules and AWS Lambda.
  6. Governance, Risk, Compliance: establishing a foundation for meeting security and compliance objectives, and developing proactive approaches to cybersecurity that, if done well, minimizes reactive incident response. Services such as AWS Artifact, AWS Compliance Center.

What to Expect at AWS re:Inforce

I expect AWS re:Inforce to be a different type of cybersecurity conference. The major events out there now tend to skew heavily toward vendor marketing, or veer to the opposite end of the spectrum with events that focus on hacks and exploits. Just as AWS re:Invent has always done a great job of providing attendees with real, practical information, AWS re:Inforce should provide greater value for the customers who attend.

Alert Logic is proud to be a sponsor of the inaugural AWS re:Inforce conference, and we will be there in Boston, June 25-26.  If you’re attending AWS re:Inforce next week, visit Alert Logic at Booth #531 to learn more about AWS security and how Alert Logic managed detection and response services can help you address the challenges of AWS security effectively.

Fortra's Alert Logic
About the Author
Fortra's Alert Logic

Related Post

Ready to protect your company with Alert Logic MDR?