Shaked Rotlevi
Shaked is a Technical Product Marketing Manager (PMM) focused on Wiz's core capabilities, including CSPM, CIEM, and Vulnerability Management which help organizations establish a secure foundation in the cloud. Previously, she's been part of Public Sector Solutions Architecture team at AWS as well as a Technical Program Manager on the AWS Config team. Outside work, Shaked loves playing volleyball, surfing and anything outdoors.
Articles Shaked Rotlevi
AI-BOM: Building an AI Bill of Materials
An AI bill of materials (AI-BOM) is a complete inventory of all the assets in your organization’s AI ecosystem. It documents datasets, models, software, hardware, and dependencies across the entire lifecycle of AI systems—from initial development to deployment and monitoring.
What is zero trust? A cloud security perspective
Zero trust is a dynamic, risk-based approach that protects against internal and external threats by eliminating implicit trust within the network.
Gouvernance de l’IA : principes, réglementations et conseils pratiques
Dans ce guide, nous expliquerons pourquoi la gouvernance de l’IA est devenue si cruciale pour les organisations, nous mettrons en évidence les principes clés et les réglementations qui façonnent cet espace et nous vous proposerons des étapes concrètes pour créer votre propre cadre de gouvernance.
AI Compliance in 2025: Definition, Standards, and Frameworks
AI compliance standards are changing fast, yet 85% of organizations still use AI tools. Get best practices and frameworks to protect your cloud environment.
Qu’est-ce qu’une CSPM ? [Gestion de la posture de sécurité du cloud]
La gestion de la posture de sécurité du cloud (CSPM) est la pratique consistant à surveiller, détecter et corriger en permanence les risques de sécurité et les violations de conformité dans les environnements cloud.
What are zero-day exploits?
Zero-day exploits target unknown vulnerabilities before patches exist, which often makes traditional signature-based defenses ineffective.
Essential AI Security Best Practices
To manage risks associated with AI, organizations need a strategic and well-coordinated security approach that extends traditional cybersecurity measures to the unique needs of AI.
Qu'est-ce que CIEM ? Gestion des droits d'utilisation de l'infrastructure cloud : cas d'utilisation, défis et avantages
La gestion des droits d’accès à l’infrastructure cloud (CIEM) est un processus de sécurité qui aide les organisations à gérer et à contrôler les droits d’accès aux ressources cloud.
Qu’est-ce que la DSPM ? [Gestion de la posture de sécurité des données]
La gestion de la posture de sécurité des données (DSPM) est une solution conçue pour surveiller en permanence les politiques et procédures de sécurité des données d’une organisation afin de détecter les vulnérabilités et les risques potentiels.
Rapid7 vs. Tenable: How Their Cloud Security Approaches Compare
Rapid7 vs. Tenable: Compare cloud security capabilities, vulnerability management, and threat detection to see which platform better protects your cloud environment.
What is cloud security testing?
Cloud security testing is the process of evaluating your entire cloud infrastructure for security risks and misconfigurations—proactively, systematically, and continuously.
Top 10 cloud compliance tools in 2025
When selecting a cloud compliance tool, look for features like comprehensive framework coverage, multi- and hybrid cloud visibility, context-aware risk prioritization, developer workflow integration, and automated evidence collection and reporting.
Vulnerability Prioritization: Building a Maximum Security Strategy
Vulnerability prioritization helps you manage your cloud risk efficiently. Discover how to pinpoint threats with context, automation, and real-time insights.
Operationalizing Cloud Governance Best Practices
In this article we'll cover a tried-and-true governance strategy, a practical five-layer operating model, and guidance on how to operationalize it using the right people, processes, and platforms.
Top Palo Alto Networks Competitors & Alternatives 2025
In this article, we’ll go through six of today’s leading cloud security platforms so you can see which one offers the best fit for your organization's unique security needs.
Outils de sécurité de l’IA : la boîte à outils open-source
Nous allons nous plonger dans le paysage des outils MLSecOps en passant en revue les cinq domaines fondamentaux de MLSecOps, en explorant l’importance croissante de MLSecOps pour les organisations et en présentant six outils open source intéressants à découvrir
Cloud Entitlement Management: How to reduce identity risk with context
Cloud entitlements are access and administrative privileges that define what resources users can access and how they can interact with those resources.
Qu’est-ce qu’une Prompt Injection Attack ?
Les attaques par injection d’impulsion sont une menace pour la sécurité de l’IA dans laquelle un attaquant manipule l’invite d’entrée dans les systèmes de traitement du langage naturel (NLP) pour influencer la sortie du système.
Data Leakage : risques, causes et prévention
La fuite de données est l’exfiltration incontrôlée de données organisationnelles vers un tiers. Elle se produit par divers moyens tels que des bases de données mal configurées, des serveurs réseau mal protégés, des attaques de phishing ou encore une manipulation négligente des données.
ChatGPT Security for Enterprises: Risks and Best Practices
ChatGPT security is the process of protecting an organization from the compliance, brand image, customer experience, and general safety risks that ChatGPT introduces into applications.
What is Cyber Asset Attack Surface Management (CAASM)?
Cyber asset attack surface management (CAASM) is a security practice that gives teams unified visibility and control over all enterprise assets—cloud, SaaS, on-prem, and beyond. It helps eliminate blind spots and reduce risk by correlating asset data from across your environment and tools. CAASM enables teams to query, prioritize, and act from a single source of truth.
Rapid7 vs CrowdStrike: Cloud Security Detection Compared
Compare Rapid7 and CrowdStrike: features, threat detection, endpoint protection, and performance to help you choose the right solution for your team.
Qu’est-ce que la conformité du cloud (Cloud Compliance) ?
La conformité au cloud est l’ensemble des procédures, des contrôles et des mesures organisationnelles que vous devez mettre en place pour vous assurer que vos ressources basées sur le cloud répondent aux exigences des réglementations, normes et cadres de protection des données pertinents pour votre organisation.
7 Serious AI Security Risks and How to Mitigate Them
There are many sneaky AI security risks that could impact your organization. Learn practical steps to protect your systems and data while still leveraging AI's benefits.
Zero Trust Security: Checklist to Implement, Tools to Use, and Key Challenges
Understanding how to implement zero trust architecture is crucial for protecting against the complexities of modern cyber threats.
AWS AI Security: Securing AI workloads on AWS
AWS offers a complete, scalable suite for AI that covers everything from data prep to model deployment, making it easier for developers to innovate quickly.
13 Essential AWS IAM Best Practices
13 essential best practices for every organization + the common tools and services that can support them
Mastering AWS Security Groups: Essential Best Practices
AWS security groups (SGs) are virtual firewalls for your EC2 instances that control both inbound and outbound traffic.
Qu’est-ce que l’AI-SPM ? [Gestion de la posture de sécurité AI]
L’AI-SPM (AI security posture management) est un nouveau composant essentiel de la cybersécurité d’entreprise qui sécurise les modèles, les pipelines, les données et les services d’IA.
13 Essential Data Security Best Practices in the Cloud
Cloud data security is the practice of safeguarding sensitive data, intellectual property, and secrets from unauthorized access, tampering, and data breaches. It involves implementing security policies, applying controls, and adopting technologies to secure all data in cloud environments.
Unpacking Data Security Policies
A data security policy is a document outlining an organization's guidelines, rules, and standards for managing and protecting sensitive data assets.
What is Data Risk Management?
Data risk management involves detecting, assessing, and remediating critical risks associated with data. We're talking about risks like exposure, misconfigurations, leakage, and a general lack of visibility.
What is Data Detection and Response?
Data detection and response (DDR) is a cybersecurity solution that uses real-time data monitoring, analysis, and automated response to protect sensitive data from sophisticated attacks that traditional security measures might miss, such as insider threats, advanced persistent threats (APTs), and supply chain attacks.
What is Data Flow Mapping?
In this article, we’ll take a closer look at everything you need to know about data flow mapping: its huge benefits, how to create one, and best practices, and we’ll also provide sample templates using real-life examples.
What Is Cross-Site Request Forgery (CSRF)? Examples, Vulnerabilities, and Prevention
Cross-site request forgery (CSRF), also known as XSRF or session riding, is an attack approach where threat actors trick trusted users of an application into performing unintended actions.
What is Data Sprawl? Causes, Risks, and Management
Data sprawl refers to the dramatic proliferation of enterprise data across IT environments, which can lead to management challenges and security risks.
AI Data Security: Key Principles and Best Practices
AI data security is a specialized practice at the intersection of data protection and AI security that’s aimed at safeguarding data used in AI and machine learning (ML) systems.
La conformité à la sécurité des données expliquée
La conformité à la sécurité des données est un aspect essentiel de la gouvernance des données qui implique le respect des règles et réglementations centrées sur la sécurité établies par les organismes de surveillance et de réglementation, y compris les agences fédérales.
AI Risk Management: Essential AI SecOps Guide
AI risk management is a set of tools and practices for assessing and securing artificial intelligence environments. Because of the non-deterministic, fast-evolving, and deep-tech nature of AI, effective AI risk management and SecOps requires more than just reactive measures.
What is LLM Jacking?
LLM jacking is an attack technique that cybercriminals use to manipulate and exploit an enterprise’s cloud-based LLMs (large language models).
Configuration Drift Explained
Configuration drift is when operating environments deviate from a baseline or standard configuration over time.
Posts Shaked Rotlevi
Introducing Wiz ASM: Context-Driven Attack Surface Management
Wiz launches Attack Surface Scanner to bring context, ownership, and prioritization to every exposure, anywhere.
Wiz MCP Server Now Available in the new AWS Marketplace AI Agents and Tools category
Improve security posture and remediate risks faster using natural language workflows.
Wiz Integrates with NVIDIA Enterprise AI Factory Validated Design
Wiz is now included in the NVIDIA Enterprise AI Factory validated design, integrating with NVIDIA AI to help developers securely build and deploy enterprise AI agents at scale.
CIEM and Secure Cloud Access: Best Practices from Wiz and CyberArk
Learn how to secure your cloud identities and operationalize Zero Standing Privileges with the Wiz and CyberArk integration
Introducing new Slack AI App for Wiz and Bi-Directional Slack Integration
Wiz enhances Slack integration to streamline risk investigation and response and bring security knowledge directly to Slack
The Basics of AWS Infrastructure Security
Discover key strategies to strengthen your AWS security posture, from applying protection at all layers to understanding shared responsibility in the cloud.
Key Performance Indicators for Effective DSPM Implementation
What are the most important KPI’s for a successful DSPM implementation? Let's explore what KPI’s to monitor, why they matter, and how you can take advantage of them for improved security at your org.
A Cloud-First Approach to Vulnerability Remediation: A Holistic Approach
Learn about how Wiz helps organizations operationalize vulnerability remediation with true code-to-cloud visibility
Wiz at Re:Invent 2024
See what’s new with Wiz at Re:Invent 2024 and learn about how Wiz and AWS continue to strengthen their strategic partnership, keeping AWS customers’ environments secure
Wiz collaborates with NVIDIA to advance ML research for data classification
Wiz Research taps Llama 3 model NVIDIA NIM microservices for sensitive data classification
Introducing new Amazon Q Developer plugin for Wiz
New plugin enables AWS and Wiz customers to leverage generative AI to improve their cloud security posture
Data access governance: Who's got the keys to your data kingdom?
Learn how Wiz helps you govern who can access what data in your cloud and protect your critical data
Introducing the next generation of AI-powered remediation: Choose your own remediation strategy
The new AI-powered remediation 2.0 combines the power of GenAI with the Wiz Research Team’s expertise in identifying cloud-native attack paths.
The essential steps for cloud vulnerability management
Prioritizing vulnerabilities in the cloud can be overwhelming - Learn how teams adopt a workflow structured for speed and accuracy.
Protect your Okta identities with Wiz
Wiz extends support to Okta with identity modeling on the Wiz Security Graph, visibility, risk assessment, and real-time threat detection for your Okta environment
Secure your Data Cloud with Wiz CNAPP for Snowflake
Gain unified visibility into Snowflake security posture and threats with the same workflows as the rest of your cloud.
Wiz achieves FedRAMP Moderate authorization
Wiz is now the fastest company to be listed FedRAMP Moderate Authorized on the FedRAMP Marketplace, making it easier for government agencies to effectively protect their cloud environment with Wiz’s CNAPP
Introducing pattern-based agentless malware detection using YARA rules
Wiz is expanding our existing detection capabilities to include pattern-based malware detection using YARA rules written by the Wiz Research team
Wiz at Re:Inforce 2024
See what’s new with Wiz at Re:Inforce 2024 with this year’s recap
Wiz achieves StateRAMP authorization
Great news for State and Local Governments! Wiz for Gov is now StateRAMP authorized
Wiz AI-SPM model scanning: Securely innovate with AI community models
Detect malicious hosted AI models with Wiz AI-SPM and gain confidence in the models your data scientists use
Wiz achieves Red Hat Vulnerability Scanner Certification
Wiz’s vulnerability scanning is now certified by Red Hat, providing customers with refined assessment of vulnerabilities for Red Hat Products
The wait is over: Wiz releases real-time CSPM
Prevent misconfigurations in your environment from being exploited with Wiz’s real-time CSPM.
Boosting efficiency with Wiz's AI-driven remediation steps powered by Amazon Bedrock
Wiz introduces AI-remediation steps powered by Amazon Bedrock to empower customers to remediate risks quickly.
Improve MTTR with Wiz’s AI-powered remediation guidance using Microsoft Azure OpenAI service
Organizations can now improve their mean time to remediate (MTTR) with AI-generated remediation steps.
Wiz becomes the first CNAPP to provide DSPM capabilities for Oracle Cloud Infrastructure
Oracle Cloud Infrastructure customers can now effectively protect their sensitive data with Wiz’s Data Security Posture Management (DSPM) capabilities.
Wiz becomes the first CNAPP to provide native security to Akamai Linode Cloud
Wiz customers can now secure everything they build and run on Akamai Linode Cloud, providing organizations the broadest cloud coverage out of any CNAPP
Wiz extends vulnerability scanning support to MacOS instances
Wiz customers can now detect vulnerabilities in MacOS workloads and their software components with agentless scanning, and assess their secure configurations against built-in CIS Benchmarks for Apple MacOS
Wiz AI-SPM extends support to Microsoft Azure OpenAI Service models
Secure Microsoft Azure AI Services, including Azure OpenAI, with Wiz AI-SPM providing full visibility into AI pipelines and risks on the Wiz Security Graph
Wiz Enhances AI-SPM Support for Amazon Bedrock
Safeguard Amazon Bedrock with Wiz AI-SPM capabilities to gain visibility into GenAI pipelines and detect and proactively remove risks
Secure non-human identities with Wiz’s newest CIEM dashboard
Gain visibility into non-human identities in your environment and protect against risky service accounts with the new Non-Human Identities Dashboard.
Wiz extends its AI-SPM offering to OpenAI platform
Wiz becomes the first CNAPP to provide AI security for OpenAI, allowing data scientists and developers to detect and mitigate risk in their OpenAI organization with a new OpenAI SaaS connector.
Choosing an AI-SPM tool: The four questions every security organization needs to ask
Ensure you are staying secure as your organization adopts AI by following these four guiding questions
How to leverage AI-powered security in your organization
AI-powered security helps organizations improve efficiency and scale their security team, follow this framework to effectively leverage AI in your security org
Wiz at Re:Invent 2023
See what’s new with Wiz at Re:Invent 2023 and learn about how Wiz and AWS continue to strengthen their strategic partnership, keeping AWS customers’ environments secure.
Wiz launches support for Google Cloud excessive access findings based on audit logs
Google Cloud customers can now detect excessive access in their GCP environment based on Google audit logs to effectively right-size permissions.
Wiz becomes the first CNAPP to provide AI Security Posture Management
Wiz extends its platform to secure AI with AI-SPM capabilities, helping organizations accelerate their AI innovation in the cloud.
5 Steps to Establishing a Zero Trust Foundation in the Cloud with Wiz
Gain complete visibility into your environment and its risks to enable a Zero Trust strategy in the cloud
Wiz launches support for Google Workspace, helping organizations secure Google Cloud identities
Protect your Google Cloud identities with Wiz's new Google Workspace identity modeling and identify suspicious activity in Google Workspace with new threat detection rules
GAO Study Reveals: Government Faces Challenges with Continuous Monitoring
Learn how government agencies can meet the GAO’s recommended cloud security best practices by establishing continuous risk and compliance monitoring in the cloud
Wiz's agentless approach to cloud-native vulnerability management
Prioritize critical vulnerabilities based on business impact with Wiz’s agentless Vulnerability Management solution.
Wiz at Re:Inforce 2023
See what is new with Wiz at Re:Inforce and learn about how Wiz and AWS continue to strengthen a strategic relationship to secure customers’ AWS environments.
Wiz for CSPM: A modern approach to cloud security
Reduce noise of traditional CSPM tools with context-based deep risk assessment, enabling you to prioritize the misconfigurations that put your environment at critical risk.
Detect critical application misconfiguration risks
Some application misconfigurations are equivalent to remote code execution or information disclosure vulnerabilities, but often go unnoticed. Wiz’s agentless capabilities detect these and correlate them to attack surface and business impact risks, highlighting the most critical misconfigurations.
Compliance made easy with Wiz
Stay compliant with Wiz’s 100+ compliance frameworks, generate quick compliance reports, and remediate issues faster with remediation guidance and auto-remediation.