AWS Partner Network (APN) Blog

Category: Security, Identity, & Compliance

Anchore-APN-Blog-042624

Achieving FedRAMP Compliance with Anchore on AWS for Cisco Security Cloud

Cisco Security Cloud uses Anchore to achieve FedRAMP compliance for its cloud solutions. Anchore integrates with Cisco’s AWS CodePipeline, Amazon ECR registry, and Amazon EKS to scan containers throughout the pipeline, enforcing vulnerability policies. Its integration allowed Cisco to expand Anchore to Amazon ECS and generate software bill of materials for the cybersecurity executive order. The comprehensive Anchore solution on AWS strengthened Cisco’s regulated security posture.

Enabling Business Partners to Access AWS Applications with Alkira’s Extranet-as-a-Service

Companies often need to securely share digital resources when collaborating, and the extranet provides a mechanism for this using cloud platforms like AWS. Alkira’s Extranet-as-a-Service (EaaS) solution enables secure global connectivity, network segmentation, NAT for overlapping IPs, and integrated security for partner access to AWS applications. Alkira reinvents networking for the cloud era and allows enterprises to build networks with cloud-like speed, agility, and scale.

ControlMonkey-APN-Blog-041824

How to Import and Manage AWS Networking with Terraform and ControlMonkey

Using the AWS console to manage cloud infrastructure can be convenient and user-friendly, especially for beginners or small projects. Yet, it also carries inherent challenges when used at scale. In this post, we will dive deep into how ControlMonkey can assist you with transitioning manually-created environments to an Infrastructure as Code approach, integrating seamlessly with GitOps and Hashicorp Terraform.

Protecting and Managing Sensitive Customer Data with Skyflow and Cloud Storage Security

Securing PII can be challenging with data scattered across repositories, as organizations often struggle to maintain robust security and compliance measures. Skyflow’s Data Privacy Vault, available on AWS Marketplace, delivers security, compliance, and data residency for AWS workloads by isolating and tokenizing sensitive data. It integrates with Cloud Storage Security to automatically scan uploaded files for malware, further protecting infrastructure and easing sensitive file management.

VMC-AWS-CAF-Best-Practices_thumbnail

How to Leverage the AWS Cloud Adoption Framework for VMware Cloud on AWS

Learn how to apply the AWS Cloud Adoption Framework (AWS CAF) security perspective to VMware Cloud on AWS. This post covers the shared responsibility model between VMware, AWS, and the customer across areas like security governance, access management, threat detection, vulnerability management, and incident response. Understanding these distinct scopes is critical for maintaining a strong security and compliance posture when using VMware Cloud on AWS.

How to Enhance Your Zero-Trust Security Journey on AWS with Cisco Duo

Cisco Duo integrates with AWS to establish and maintain zero-trust security. It helps to eliminate surface area through strict access policies, evaluate risk signals to require step-up authentication, and establish device trust through posture checks and compliance enforcement. Learn now to configure Duo’s policies that enable risk-based authentication, deploy Duo Desktop for device trust, and integrate Duo with AWS via SAML and OpenID Connect to protect AWS services and applications.

Streamlining Kubernetes Certificate Management with Amazon EKS and AppViewX KUBE+

Kubernetes simplifies application deployment but introduces certificate management challenges. Amazon EKS is a managed Kubernetes service that automates security patching, while AppViewX KUBE+ automates certificate lifecycle management across the Kubernetes environment. By integrating AppViewX KUBE+ with EKS, organizations gain robust automation, DevOps and security alignment, operational efficiency, and agility for secure cloud-native operations.

Nirmata-APN-Blog-032924

How to Enable Secure Self-Service Amazon EKS Cluster Provisioning with ArgoCD, Kyverno, and Nirmata Policy Manager

Containers are a leading method for packaging applications, with Kubernetes emerging as the top orchestration solution. You can enable secure and efficient self-service cluster provisioning on Amazon EKS using open-source tools like AWS Controllers for Kubernetes (ACK), Kyverno, and ArgoCD. This post demonstrates how enterprises can leverage these tools along with Nirmata’s Policy Manager to streamline EKS cluster management, apply security policies, and ensure compliance in a Kubernetes environment.

Migrate Sensitive Digital Assets to AWS with Eviden Data Sovereignty Solutions

Many European customers face data sovereignty challenges due to regulations and want to adopt cloud while meeting requirements around data location, autonomy, and resilience. Eviden’s advisory services help define a tailored sovereignty framework. Its implementation services with AWS enforce technical, operational, and organizational compliance. Eviden guides customers’ full cloud journey adhering to their sovereignty needs leveraging AWS services.

New-Relic-APN-Blog-032624

Using Amazon Security Lake with New Relic for Threat Detection and Incident Response

Amazon Security Lake centralizes security data from multiple AWS sources into a customer-owned data lake. A New Relic integration provides a single pane for performance and security telemetry, ingests Amazon Security Lake data, and allows threat detection via curated dashboards and anomaly alerts. This solution improves cloud security posture by consolidating data, providing insights, and enabling automated response to potential threats.