DockerCon EU 2015 : Docker and PCI-DSS - Lessons learned in a security sensitive environment

, par  Docker@slideshare.net(Docker) , popularité : 1%

Presented by Udo Seidel, Chief Architect and Digital Evangelist, Amadeus In the recent past there were quite some discussions about security in the context of introducing or using Docker. It is true that there are some gaps to be closed but the whole story does not start from square one either. At Amadeus we are using Docker to build our future-oriented services and to introduce devops culture. Due to the nature of our business we have to deal with Security certifications like PCI-DSS, SSAE 16 and ISO 27001. This talks described the challenges we were facing in that context and how we mastered them. The story has technical and non-technical aspects.

Voir en ligne : http://www.slideshare.net/Docker/do...

Sites favoris Tous les sites

84 sites référencés dans ce secteur