Introducing Managed Rules for AWS WAF (with a Customer Story)


ON-DEMAND


Introducing Managed Rules for AWS WAF (with a Customer Story)



Broadcast Date:
January 30, 2018

Level 200 | What's new / Cloud Innovation
Many organizations want to spend less time writing and maintaining security rules to free up their security engineers and threat analysts. Now, with Managed Rules for AWS WAF you can easily protect your web applications and APIs from Internet threats. Choose from preconfigured RuleGroups provided in the AWS Marketplace by industry leading security experts. Rules are automatically updated as new threats emerge and offer a wide range of protections, including OWASP Top 10 mitigations, bad-bot defenses, and virtual patching against recent CVE’s. In this tech talk, you will learn how to use Managed Rules for AWS WAF with just a few clicks in the console.

Learning Objectives:
• Learn how to set up Managed Rules for AWS WAF and the best practices
• Learn about the security experts that offer Managed Rules for AWS WAF
• Learn how TriNimbus uses AWS WAF, AWS Shield and other AWS services to protect their customers’ web applications

Suited For: Infosec and IT Security Professionals

Speaker(s): Sundar Jayashekar, Sr. Product Manager, AWS; Mike Fisher, Solutions Architect, TriNimbus


Having trouble with this page? Please email us at [email protected]

Download the Slide Deck