Wednesday, April 24, 2024
No menu items!
HomeCloud ComputingNext ‘21 - Your guide to Google Cloud Security sessions

Next ‘21 – Your guide to Google Cloud Security sessions

Google Next ’21 is just a few days away! We have an exciting lineup in the security track that will help you understand the Google Cloud security offerings available to protect your employees and assets, intellectual property, users, and brand. Thesecurity track at Next ’21 includes a security spotlight session, breakout sessions, panel discussions, hands-on labs, a live demo, and live Q&A. This post provides you a guide to all the security track sessions that you can attend to learn about the latest products, features, and tools that help you to secure your organization. You don’t want to miss our live security spotlight session where we’ll be unveiling new products and services that enable Google to provide themost trusted cloudto our customers. We hope you’ll join us for this year’s Next ’21 digital online event on Oct 12-14, 2021.  Registerhere for Next ’21 and watch the sessions live and on-demand.

Security Spotlight 

SPTL100 – The path to invisible security
Featured customer speakers: 
Brian Lozada, CISO, HBO Max
Murray Kucherawy, Production Engineering Manager, Facebook
Now more than ever, businesses need more powerful security solutions to protect their employees, their customers, and their partners. The legacy approach to security – simply bolting on more complex products – has passed its useful life. But what’s the alternative? Join Sunil Potti, GM of Google Cloud Security, to discuss how to engineer security directly into your applications and platforms to eliminate entire classes of threats without friction. He will explore our Invisible Security Vision, and discuss the key capabilities that can make it a reality. Sunil and Phil Venables, Google Cloud’s Chief Information Security Officer, will show you how Google is taking its knowledge from across all of Google and making it accessible to companies of all sizes.

Live Demo
LD102 –  Beyond the basics with BeyondCorp Enterprise
Join us for an interactive demo and learn how a zero trust approach to remote access can help you thwart threats, combat ransomware attacks, and improve your overall security posture. In this session, members of the Google Cloud Security team will show how BeyondCorp Enterprise is making zero trust accessible to organizations, protecting their employees and their information. This demonstration will provide perspectives from the end-user and administrator, and showcase how BeyondCorp Enterprise provides a seamless and more secure remote access solution across your environment.

Live Q&A
SPTL100QA: Live Q&A: Security
Take part in our interactive Q&A session with Group Product Manager, Sri Subramanian, and Security Solutions Manager Iman Ghanizada who will be in-studio, live on October 13 to take your questions. They will be joined by Live Demo speakers, Tanisha Rai and Marco Genevese, to cover Security topics and solutions.

Breakout Sessions 

SEC100– Why security companies choose to run on Google Cloud
Featured customer speakers: ​​
Jane Chung, VP, Public Cloud, Palo Alto Networks
Dave Schwartz, GVP, Global CSP, Splunk
Chris Stewart, Vice President, Business Development & Global Alliances, Exabeam
Join this panel of leading security companies – Palo Alto Networks, Exabeam, and Splunk – as they discuss why they built their SaaS services for their customers on Google Cloud and how they’re working with Google to create the next generation of security services.

SEC101– Ransomware and cyber resilience
What is the latest intelligence on malware and how can Google Cloud’s cyber-resilience solution help organizations rapidly recover from ransomware and other adverse cybersecurity events? Join this session to find out.

SEC201– Operate with zero trust using BeyondCorp Enterprise
Featured customer speaker: Michael Virginio, Sr Manager, Corporate Security, Wayfair
At Google, we live and breathe zero trust every day. With BeyondCorp Enterprise, you can bring zero trust access to your workforce in an easy-to-use and easy-to-manage way. And now, we’re expanding our reach to support more applications, more clouds, and more environments so we can deliver zero trust security to the masses. See how we’re continuing to deliver new product advancements to better support our customers, and how companies like Wayfair are using BeyondCorp Enterprise to operationalize zero trust in their environments.

SEC202– Policy Intelligence
Featured customer speaker:  Nicole Liang, Principal Engineer, Target
Join this session to learn how Target has operationalized Policy Intelligence tools to safely remove millions of permissions, reduce unneeded toil when debugging access issues, and safely rollout IAM changes.

SEC 203– Governance guardrails
Featured customer speaker: Alex Pearson, Lead Enterprise Cloud Architect, HSBC
In this session, learn how HSBC used organization policies to shift their focus from remediating resources that violate security requirements to preventing these violations from happening.

SEC204– Take charge of your sensitive data
Join this session to learn how customers can discover and protect sensitive data across their entire BigQuery footprint using Cloud Data Loss Prevention, our inspection and classification engine.

SEC205– Protecting web apps and APIs
Featured customer speaker: Mos Saleh, Director, Cloud Architecture, ATB Financial
Application attack vectors are multiplying rapidly and organizations must protect against the numerous types of attacks. Join this session to learn how Google Cloud can help protect and secure applications and APIs from fraud, abuse, and attacks such as DDoS, API abuse, Bot fraud, and more.

SEC206– Advancing digital sovereignty
Join this session to learn how Google Cloud helps organizations meet their digital sovereignty objectives, including innovative solution offerings from partners.

SEC207– Securing the software supply chain
Join this session to learn how to build trust, ensure integrity, and achieve better security within your software supply chain.

SEC208– Shared Fate
In this session, you’ll learn about the latest guidance and assistance available for deploying workloads securely on Google Cloud.

SEC209 – Cloud posture and workload protection with Security Command Center 
Featured customer speaker: Jasyn Voshell, Director of Product and Solution Security, Zebra
Learn how Security Command Center provides Google Cloud posture and workload protection with deep Google integrations.

SEC210– Security analytics with Chronicle
See how Google Cloud’s security analytics platform allows security teams to cost-effectively store and analyze all of their security data in one place, enabling them to investigate and detect threats at Google speed and scale.

SEC211– Innovations in DDoS, WAF, cloud firewalls, and network-based threat detection
Learn about the innovations in cloud network security on and off of our platform, and delivered over our global network. This includes new innovations released this year – such as Google Cloud Armor, our DDoS and web application firewall (WAF) product; various Google Cloud firewalls; and Cloud IDS, our brand-new, network-based intrusion detection solution.

SEC212– 6 layers of GCP data center security
Lasers, night vision cameras, and military grade fences – that’s what you might think of when it comes to data center security. You’re not too far off, because security is one of the most critical elements of our data centers’ DNA. With dozens of data centers globally, security operations means managing a massively complex network. Stephanie Wong is one of the rare Googlers to visit one. She’ll take you on a journey to the core of a data center, to show you the six layers of physical security designed to thwart unauthorized access. 

SEC213– Certification prep: Security engineer and network engineer
Google’s Security Engineers and Network Engineers have the responsibility of ensuring successful cloud implementations leveraging VPCs, hybrid connectivity, network services, and security for established network architectures. Preparation for certification demands hands-on networking with cloud teams or architects who design the infrastructure, and preparation for the exam includes solid review of the GCP portfolio of solutions. Register today to chat with Google Certified Security Engineer Cori Peele, about her decision to become certified, and the resulting benefits to her career, plus tips and tricks you can use as you study for the exam.

SEC300– Trust the cloud more by trusting it less: Ubiquitous data encryption
Featured customer speaker: Jörg Schneider, Director, Cryptography Engineering & Solutions, Deutsche Bank 
Many organizations have reservations about trusting sensitive workloads to the cloud. Technologies such as Cloud External Key Manager and Confidential Computing allow customers to trust Google Cloud more by reducing the amount of implicit trust that they place in their cloud provider. In this session, you’ll learn how we’re pushing the boundary even further, bringing services together in new ways to give customers even more independent control over their data at rest, in use, and in transit – and delivering ubiquitous data encryption.

You can register and build a custom session playlist today. To get started, we have created a few playlists for you to explore and subscribe – Zero trust securityDetect, investigate, & respond and sessions with our customers sharing their experience with Google Cloud security products. We can’t wait for you to join us and learn all things Security at Google Cloud Next!

Related Article

Advancing our trusted cloud with engineered-in, invisible security

A vision for invisible security that helps stay ahead of evolving threats.

Read Article

Cloud BlogRead More

RELATED ARTICLES

LEAVE A REPLY

Please enter your comment!
Please enter your name here

Most Popular

Recent Comments