AWS Security Best Practices For API Gateway

button-icon-arrow-right
button-icon-arrow-left

button-icon-arrow-leftBack

Event

AWS Security Best Practices for API Gateway

18 February 2021

Online

Added 01-Jan-1970

AWS API Gateway enables developers to create, publish, maintain, monitor, and secure APIs. Together with AWS Lambda, API Gateway forms the app-facing part of the AWS serverless infrastructure.

With AWS API Gateway, you can run a fully managed REST API that integrates with AWS Lambda functions to execute business logic. API Gateway provides benefits such as:

- Traffic management
- Authorization & authentication
- Monitoring & logging
- API versioning

Presenter: Orcun SEN - AT IT Consultancy/Cloud Developer
Mr. Orcun Sen will share his commercial experiences with us.

Schedule :
——————-
18:30-18:40 Intro - network
18:40-19:30 Presentation
19:30-19:45 Q&A

- It will be online seminar via Zoom.
- When you attend to event, zoom link will appear

Top