References
Refer to the following for more information about the topics covered in this chapter:
- NIST Cybersecurity Framework https://www.nist.gov/cyberframework/getting-started
- Market Guide for Cloud Workload Protection Platforms: https://www.gartner.com/en/documents/4003465
- Enterprise Cloud Forensics and Incident Response | SANS FOR509: https://www.sans.org/cyber-security-courses/enterprise-cloud-forensics-incident-response/
- Cloud security posture management – AWS Security Hub – Amazon Web Services: https://aws.amazon.com/security-hub/
- AWS Security Finding Format (ASFF): https://docs.aws.amazon.com/securityhub/latest/userguide/securityhub-findings-format.html
- Microsoft Defender for Cloud: https://docs.microsoft.com/en-in/azure/defender-for-cloud/defender-for-cloud-introduction
- Overview of the Azure Security Benchmark: https://docs.microsoft.com/en-us/security/benchmark/azure/overview
- Security Command Center: https://cloud.google.com...