Sunday, April 23, 2023

Greater Augusta ISSA May 9th 2023 Public Meeting featuring Aaron Cure

CSRA Info Sec Professionals,

Our next Greater Augusta ISSA 2nd Quarter public meeting is Tuesday, May 9th, 2023 featuring Aaron Cure.  The discussion will be "I’m Just a Little Black Rain Cloud".  Please join us for this in-person event.  Pizza and refreshments will be provided prior to the discussion.  Seats are limited, so please reserve yours today!

https://augusta-issa-may-2023.eventbrite.com

I’m Just a Little Black Rain Cloud

Today’s cloud environments are large, multi-faceted, and dispersed. They have a myriad of options for selection, configuration, security, and functionality. Add on more than one of these environments (AWS, GC, Azure, Oracle, Digital Ocean, etc) and the number of potential issues skyrocket! If you have custom applications, developers, databases, and any of the hundreds of other common items in your arena, your chances of having exposed vulnerabilities becomes almost inevitable. Watch as we discover, attack, and plunder a typically configured cloud environment, all while providing you with ways to discover and protect your own environments.

More about Aaron: https://www.sans.org/profiles/aaron-cure/

Aaron Cure Principal Security Consultant at Cypress Data Defense.  Aaron does penetration testing, secure SDLC, static code review, and secure architecture work. He spent 10 years in the Army working as a Russian linguist and a satellite repair technician. A few more years as a database administrator and programmer on the Iridium project, telecommunications consultant, senior programmer, and security consultant. Aaron joined the security world in 2006 (for steak and whiskey), expanding his expertise to developing security tools and performing secure code reviews, vulnerability assessments, penetration testing, risk assessments, static source code analysis, and security research. Aaron is also a SANS principal instructor and author, and teaches SANS SEC542: Web App Penetration Testing and Ethical Hacking, and SEC588: Cloud Penetration Testing all over the world.

Date: May 9th, 2023

Time: 7:00pm - 9:00pm

Location: Augusta University, 2500 Walton Way, Augusta, GA 30904 (University Hall, Room UH170)

********

The University System of Georgia (USG) institutions encourages all faculty, staff, students, and visitors who are not vaccinated for COVID-19, to wear an appropriate face covering while inside campus facilities/buildings, and to social distance when possible.

********

If you are interested, please register at the link below:  https://augusta-issa-may-2023.eventbrite.com