Videos processed: June 19th, 2025 at 11:00am MDT (we'll keep checking for new uploads)
This repository contains detailed summaries and analysis of AWS re:Inforce 2025 security conference talks. Each talk has been processed with full transcripts, key points, technical details, and comprehensive summaries to help security professionals quickly identify the most valuable content for their needs.
- Full Talk Summaries: Over 22 hours summarized, across over 80 videos
- Technical Implementation Details: Concrete guidance, examples, services mentioned, and actionable steps from each talk
- Video Links: Direct access to original presentations on YouTube
If you're working with AI systems and want to implement security best practices:
- A practical guide to generative AI agent resilience (SEC323) - Comprehensive framework for AI agent security
- Privacy-first generative AI: Establishing guardrails for compliance (COM224) - Bedrock guardrails and compliance
- Building secure RAG applications on Amazon Bedrock (APS322) - Secure RAG implementation patterns
- The right way to secure AI agents with code examples (IAM441) - Practical AI security implementation
- Velocity with vigilance: Security essentials for Bedrock Agents (APS323) - Bedrock-specific security guidance
- Secure by design: How Amazon.com approaches GenAI implementation (SEC322) - Enterprise AI security patterns
- Improve code quality with Amazon Q Developer (APS301) - AI-assisted development and security automation
- Customer Keynote with Comcast - Enterprise AI security integration and zero trust principles
- AI agents talk the talk: Can they walk the walk? (APS321) - AI agent capabilities and security considerations
- Best practices for evaluating Amazon Bedrock Guardrails for Gen AI workloads - Bedrock Guardrails evaluation framework
- Designing trust and safety into your Amazon Bedrock applications (SEC125) - Trust and safety patterns for Bedrock
- Hack yourself first: Terra's AI agents for continuous pentesting - AI-powered security testing
- Hardening generative AI applications using threat model agent (COM326) - Threat modeling for AI applications
- How AWS uses generative AI to advance native security services - AWS's approach to AI-powered security
- Practical AI-powered security: Development best practices (APS342) - AI security development practices
- Raising the tide: How AWS is shaping the future of secure AI (SEC221) - AWS AI security strategy
- Secure remote MCP server deployment for Gen AI on AWS (SEC326) - MCP server security for AI workloads
- Secure your AI applications with Cisco AI Defense on AWS (APS227) - Third-party AI security solutions
- Securing generative AI: A baseline in the security landscape (SEC227) - Foundational AI security principles
If you're implementing security controls in CI/CD pipelines and infrastructure:
- Coding for proactive controls with AWS CloudFormation (GRC441) - CloudFormation Hooks for security automation
- Beyond shift-left: Embedding controls in infrastructure pipelines (GRC442) - CDK security integration
- Automation in action: Strategies for risk mitigation (SEC220) - NIST framework and automated controls
- Security and infrastructure unite: Breaking down cloud adoption barriers (SEC221) - Infrastructure security patterns
- Securing EKS containers: Reducing CVEs & simplifying compliance (APS223) - Container security and minimal image strategies
- Level up your DevSecOps with generative AI (NTA125) - AI-powered DevSecOps practices
- Mission-driven DevSecOps: GitLab + AWS GovCloud at CACI (GRC222) - Government DevSecOps implementation
- Threat modeling a batch job framework (COM325) - Security architecture for batch processing
If you're working on IAM, authorization, and access controls:
- Getting to least privilege takes more than CIEM (IAM101) - Advanced IAM strategies beyond CIEM
- How MongoDB uses Cedar policy language for fine-grained authorization (IAM301) - Cedar policy implementation at scale
- Securing machine identities cloud access in AWS at scale (IAM202) - Machine identity management patterns
- How Mendix revolutionizes access management with a generative AI chatbot (IAM322) - AI-powered access management
- No more IAM cleanup: How KKR automated access and permissions at scale (IAM222) - Automated IAM management
- Securing app & AI development using 1Password + AWS Secrets Manager (IAM224) - Secrets management integration
If you're managing security across large AWS organizations:
- Build multi-account security controls using Amazon Q CLI chat (GRC321) - Q-powered multi-account management
- More control, more choice: AWS European Sovereign Cloud (SEC208) - Sovereign cloud considerations
- Simplify compliance with AWS native tools (NTA123) - Continuous compliance monitoring with Config and Audit Manager
- Multicloud strategy and best practices (NTA124) - Multi-cloud security architecture
- Scaling cloud compliance & governance with Terraform + AWS (GRC121) - Infrastructure as Code governance
- AWS Global Services: Turning security into innovation accelerators (SEC124) - Enterprise security transformation
- Build security monitoring and response at scale (GRC421) - Scalable security operations
- Code to cloud risk management: From noise to real-time action (GRC226) - Risk management automation
If you're focused on security monitoring and incident response:
- Routing the right data to Amazon Security Lake (TDR222) - Security data management and cost optimization
- Multi-stage threat detection using Amazon GuardDuty and MITRE (TDR301) - Advanced threat detection patterns
- Scale vulnerability management using Amazon Inspector (TDR305) - Vulnerability management at scale
- Serverless threat response for Amazon S3 malware detection (COM301) - Automated threat response
- Detection and response on AWS for partners (SEC123) - Enhanced Security Hub with unified security operations
- Security at scale: Orchestrating AWS Security Hub alerts with Tines (TDR221) - Workflow automation for security operations
- Agentic AI: Accelerating threat detection and response (TDR326) - AI-powered threat detection
- How Autodesk scales threat detection with Amazon GuardDuty (TDR323) - Enterprise GuardDuty implementation
- Getting the most out of your data for security outcomes (TDR223) - Security data analytics
- Code, normalize, detect: The detection as code revolution (TDR307) - Detection engineering practices
- Machine vs Machine: Winning the new security arms race (TDR324) - Automated security defense
- Security tools are the new attack surface (TDR121) - Security tool hardening
- Taming the alert avalanche: Cutting through SOC noise (TDR325) - Alert management and noise reduction
If you're working on data security and encryption:
- How Atlassian built customer-controlled encryption with AWS KMS (DAP324) - Customer-controlled encryption patterns
- How Mercado Libre secured its payment processing with AWS (DAP301) - Payment security implementation
- Strengthen your data perimeter with resource control policies (DAP302) - Data perimeter controls
- Solving security's data problem (GRC227) - Security data management and tiering strategies
- Encrypting data in transit for your Kubernetes applications (DAP341) - Kubernetes encryption patterns
- Post-quantum cryptography demystified (DAP222) - Post-quantum cryptography preparation
- Where are your secrets? Monitor keys, secrets and certs usage on AWS - Secrets and certificate monitoring
If you're securing network infrastructure and web applications:
- How Meta enabled secure egress patterns using AWS Network Firewall (NIS321) - Enterprise network security
- Shielding your web application from digital threats (NTA122) - Web application protection
- Sticky situations: Building advanced AWS WAF honeypots (NTA123) - WAF and honeypot strategies
- A deep dive into Amazon VPC Lattice granular security (NIS341) - VPC Lattice security architecture
- I didn't know Network Firewall could do that! (NIS322) - Advanced Network Firewall capabilities
If you're building security teams and culture:
- Lead resilient security teams through psychological safety (SEC223) - Security team leadership
- Build and scale a security-first engineering culture (SEC204) - Engineering culture transformation
- Scaling security with Sportsbet's Security Guardians program (APP301) - Security champion programs
- Upskill your team with the AWS Security Champion Learning Plan (TRA101) - Security training programs
- CSO's perspective: An insider's guide to cyber readiness (DAP121) - Executive perspective on cybersecurity strategy and recovery planning
- Inclusive security: Unlocking the power of diverse perspectives (SEC224) - Diversity and inclusion in security
- Cloud resilience: AWS and ISV solutions for operational excellence (SEC229) - Operational resilience strategies
- Emerging tech and new threats: Prepare for the future (SEC225) - Future security challenges
- How CISOs think strategically about cloud security (SEC321) - CISO strategic perspectives
- How to reframe security events as a value add (APS224) - Security value communication
- Keynote with Amy Herzog, AWS Events - Conference keynote insights
- Launches: Ask me anything (SEC120) - AWS security service launches Q&A
- Mastering AWS security partnerships: From strategy to success (SEC121) - Security partnership strategies
- Rethinking cloud security: A horizontal operating model built on context (SEC324) - Cloud security operating models
- Security by design: Leveraging nudge theory for better outcomes - Behavioral security design
- Technical insights: Expert keynote Q&A (SEC320) - Expert panel discussions
- Transform security and compliance into your innovation catalyst (SEC327) - Security as business enabler
- Transitioning security mindsets: From on-premises to cloud-native security - Cloud security transformation
Thanks to Chris Whitlock from StudyGRC for sharing a NotebookLM with all the videos + the Cybr summaries included: