Showing only posts tagged Amazon SageMaker. Show all posts.

How to improve your security incident response processes with Jupyter notebooks

Source

Customers face a number of challenges to quickly and effectively respond to a security event. To start, it can be difficult to standardize how to respond to a partic­ular security event, such as an Amazon GuardDuty finding. Additionally, silos can form with reliance on one security analyst who …

7 ways to improve security of your machine learning workflows

Source

In this post, you will learn how to use familiar security controls to build more secure machine learning (ML) workflows. The ideal audience for this post includes data scientists who want to learn basic ways to improve security of their ML workflows, as well as security engineers who want …

Mitigate data leakage through the use of AppStream 2.0 and end-to-end auditing

Source

Customers want to use AWS services to operate on their most sensitive data, but they want to make sure that only the right people have access to that data. Even when the right people are accessing data, customers want to account for what actions those users took while accessing …