The RISCPoint Recap - AWS re:Inforce 2024

June 19, 2024
Caitlin Kabo

RISCPoint is an industry-leading management consulting firm, specializing in cybersecurity, compliance, and risk management, providing both strategy and tactical implementation. Our founding vision is a seamless integration with your team, focusing on creating impactful solutions to help you achieve your objectives.

As an AWS Partner, we recently had the opportunity to attend re:Inforce, an annual cloud security conference hosted by Amazon Web Services (AWS). The event focuses on the latest advancements in cloud security, providing a platform for security, compliance, identity, and privacy professionals to learn, collaborate, and share best practices.

If you didn't have the opportunity to attend this year, here are our personal top 3 highlights from the 2024 conference:

1. AWS Announcements

AWS unveiled a series of significant updates set to revolutionize cloud security, particularly in the era of generative AI, which we are excited to incorporate into RISCPoint's Cyber Operations practice. Multiple AWS Announcements were unveiled, and four stood out to our team in particular:

  1. Amazon GuardDuty Malware Protection for Amazon S3
  2. Passkey MFA (Multi Factor Authentication) for root and IAM users
  3. The integration of Amazon SageMaker and Amazon Bedrock into AWS Audit Manager's generative AI best practices
  4. The Generative AI Security Scoping Matrix

RISCPoint views these recent AWS announcements as significant advancements in bolstering cloud security and enhancing operational efficiency for AWS customers. The introduction of Amazon GuardDuty Malware Protection for Amazon S3 marks a critical step forward in safeguarding data integrity by extending malware detection capabilities to S3 buckets.

"AWS re:Inforce opened new dimensions in AI security for our team, especially with the introduction of the Generative AI Security Scoping Matrix. This framework provides a common language and thought model, crucial for aligning our cybersecurity efforts with the accelerating pace of AI innovation."

— Matt Wiese, RISCPoint's VP of Product & Engineering

By our team harnessing AWS innovations and incorporating the latest updates from re:Inforce, we help strengthen defenses, ensure compliance, and navigate the complexities of cloud security with confidence.

2. Keynote Speech by AWS CISO Chris Betz

During his keynote, AWS CISO Chris Betz emphasized the importance of revisiting the fundamentals, underscoring that security is integral to organizational culture as well as a key differentiator for customers providing a competitive advantage. This reflects our culture at RISCPoint, where we prioritize building relationships and understanding your holistic objectives.

Betz further emphasized this as a critical role of security being a cultural cornerstone, stressing that cultivating a robust security culture and foundation is essential for safely innovating with technologies like generative AI. He advocated for collaborative approaches between security teams and employees to drive secure innovation, reinforcing that security is not just integrated into AWS's organizational structure but is also a shared responsibility across the entire company.

"We love the way AWS leans into being a thought leader, and Chris Betz's keynote was a great example of that. Our core philosophy for compliance resonates with going back to basics, and doing the right things to protect systems, data, and ultimately, people."

— Jacob Nix, RISCPoint's CEO

At RISCPoint, we simplify the complexities of compliance and security by engaging closely with your team to develop a tailored program roadmap that not only achieves compliance but also ensures long-term sustainability for your organization as a whole, underscoring Betz's call for a proactive and integrated approach to security and innovation.

3. The AWS Global Security & Compliance Acceleration Program

Networking and connecting with industry leaders and peers was an invaluable part of our re:Inforce experience. The AWS Global Security and Acceleration Program (GSCA) was represented in full force, highlighted within the Expo, during lightening talks and sessions, as well as their sponsored networking events.

The GSCA Program is designed to assist AWS customers in accelerating their journey to meet stringent security and compliance requirements. The program offers a suite of resources, tools, and guidance tailored to help organizations navigate the complex landscape of regulatory compliance and security best practices including through GSCA Partners, like RISCPoint, who have demonstrated advanced expertise and capabilities in cybersecurity solutions on AWS.

Key highlights of the GSCA Program at re:Inforce included:

  • Cheryl Cage's lightning talk on "Accelerate Compliance and Enable Global Growth with AWS Marketplace"
  • Tim Sandage's session on achieving FedRAMP Moderate Equivalency
  • Networking events fostering relationships between AWS, Partners, and customers

In conclusion, RISCPoint's experience at AWS re:Inforce 2024 was enriching and insightful. As a leading management consulting firm specializing in cybersecurity, compliance, and risk management, our team found the conference to be a pivotal platform for staying up-to-date on the latest advancements in cloud security.

As we look ahead, RISCPoint remains dedicated to integrating these insights into our strategies, ensuring our clients achieve robust, efficient, and sustainable cybersecurity and compliance programs that meet their business objectives.

Hopefully, we will see you at re:Inforce in 2025!

Until then, let's continue the conversation on how RISCPoint's subject matter experts can help enhance your security posture and meet your compliance objectives: Contact Us

Interested in learning more about GSCA Bundles? Check out RISCPoint + Schellman's SOC and HITRUST Bundles on the AWS Marketplace.

About RISCPoint

If you are looking to bolster your organization's security or achieve compliance, RISCPoint has advanced services tailored to your needs. Our certified cyber security professionals have successfully supported companies across a wide range of industries and sizes, from Fortune 10 to pre-Series A startups. To learn more, visit riscpoint.com/contact or call 1-888-320-1327.

Download

Stay Informed, Stay Secure

Subscribe to our newsletter and get the latest cybersecurity insights, updates, and event invitations delivered straight to your inbox. Join our community and empower your security journey with RISCPoint's expert knowledge.

Thank you! We'll keep you up to date!
Oops! Something went wrong while submitting the form.

Join our newsletter for updates. Terms.

TOP