Training

DevSecOps , Events , Next-Generation Technologies & Secure Development

The Cloud Security Challenge: Managing the Third-Party Risks

The Cloud Security Challenge: Managing the Third-Party Risks

Digital transformation to the cloud has resulted in increased dependency on third-party vendors to manage security tasks. This means managing the security risks involved is becoming a bigger challenge. Many organizations still have a long way to go in strengthening governance when it comes to vendor management as they move to cloud.

Enterprises are attempting to devise various policies, procedures and frameworks that are effective in dealing with third-party cloud service providers and come up with appropriate contractual agreements.

This session describes:

  • How to evaluate a vendor's risk to your business in your cloud journey;
  • The types of adversarial campaigns and tools that are used to infiltrate third parties;
  • How to implement policies and procedures that mitigate third-party risks;;
  • Creating an effective vendor risk program.

Webinar Registration

Premium Members Only

OnDemand access to this webinar is restricted to Premium Members.

Join Now to Access


Around the Network

Our website uses cookies. Cookies enable us to provide the best experience possible and help us understand how visitors use our website. By browsing inforisktoday.eu, you agree to our use of cookies.