This resource is no longer available

Cover Image

Amazon Web Services has a stranglehold on the public cloud market, but the company's dominance in cloud security is facing new challenges.

For example, at the re:Invent 2019 conference, many of the new security tools and features announced were designed to fix existing issues, such as misconfigurations and data exposures, rather than push AWS security to new heights.

In this article, security expert Rob Wright highlights the changes AWS is making in their S3 security settings, their metadata service update, and their position in cloud security ahead.

Vendor:
TechTarget Search AWS
Posted:
Feb 8, 2021
Published:
Feb 6, 2020
Format:
HTML
Type:
Journal Article

This resource is no longer available.