AWS Partner Network (APN) Blog

Category: Security, Identity, & Compliance

APN Navigate Security Track-2

Why Your Company Should Become Security Experts on AWS

APN Partners with security expertise help customers identify asset vulnerabilities and develop an organizational understanding to manage security risks in AWS customer systems, assets, and data. If your company wants to help AWS customers with security, the new APN Navigate Security track provides APN Partners with a prescriptive journey to help you build expertise in cloud security solutions.

Driving Continuous Security and Configuration Checks for Amazon EKS with Alcide Advisor

The inherent complexities for running cloud-native applications such as Kubernetes, especially in a multi-cluster environment, are growing. Alcide Advisor creates a snapshot of your cluster’s security and compliance posture with actionable recommendations to ensure no security drifts are detected only in runtime. Alcide Advisor allows DevOps and security teams to discover misplaced secrets or secret access, identify Kubernetes vulnerabilities and perform Amazon EKS cluster checks.

Authority to Operate on AWS-1

Authority to Operate on AWS Program Helps Public Sector Partners Accelerate Security and Compliance for Customers

Security and compliance are primary considerations for many AWS customers as they begin their cloud journey. Public sector customers, in particular, face obstacles and challenges using commercially available solutions that may not have an Authority to Operate (ATO). To help customers overcome these obstacles, the Authority to Operate on AWS program provides resources to solution providers who need assistance pursuing a compliance authorization.

Secrets Manager-1

Keeping the Security and Scalability of Serverless Apps Problem-Free with AWS Secrets Manager

AWS Secrets Manager helps you protect secrets needed to access your applications, services, and IT resources while enabling you to easily rotate, manage, and retrieve database credentials, API keys, and other secrets throughout their lifecycle. If you’re researching how to improve secrets management, it’s critical to curate the advice you find. The engineers at Stackery have spent lots of time doing just that and share several benefits for using AWS Secrets Manager to keep security and scalability problem-free down the line.

Extending On-Premises Cisco Cloud ACI Network Security Segmentation to AWS

Businesses need a network that can empower the data center to move workloads to the cloud. In most data centers, the diverse and disjointed visibility, as well as troubleshooting capabilities with no correlation across different environments, results in complex operational models. Cisco Cloud Application Centric Infrastructure (ACI) automates the management of end-to-end connectivity as well as the enforcement of consistent security policies for applications running in on-premises data centers and on AWS.

Sumo Logic_AWS Solutions

Enabling Seamless Security and Compliance with Sumo Logic and AWS Security Hub

AWS Security Hub gives you a comprehensive view of your high-priority security alerts and compliance status across AWS accounts. The service also aggregates security events—called findings—from specific AWS security services while supporting third-party finding providers such as Sumo Logic. Learn how Sumo Logic’s integration with AWS Security Hub works and how to leverage it to address your goals.

Enabling Digital Transformation with Secure Team Collaboration from Symphony

Symphony was built by a consortium of 15 leading global financial institutions to solve the critical issue of how to collaborate while remaining secure and compliant. This initial goal has lead Symphony to develop a platform that’s changing the way companies do business in critical industries like financial services. Its open APIs, integrations, bots, and workflows are helping to create a more democratic ecosystem for innovation, within and beyond financial services.

Cloud Management Tools-1

Control Access to Your Data with Slack Enterprise Key Management and AWS KMS

Slack has become a vital tool for collaboration for teams and companies around the world, and we are excited about the launch of Slack Enterprise Key Management (EKM). By integrating with AWS Key Management Service (KMS) in a customer’s AWS account, Slack EKM gives you tighter control over access to data that is stored in Slack. With Slack EKM, you can create a Customer Master Key that always stays under your control. Then, using key policies, you grant Slack access to use your CMK to generate and decrypt data keys.

Cloud Anything-14

Use Amazon OpenSearch Service with Kibana for Identity Federation – Auth0

With the 2018 release of Amazon OpenSearch Service integration with Amazon Cognito, you can now enable corporate users to access OpenSearch with Kibana using your corporate directory credentials through identity federation. In this post, we share a step-by-step integration of Auth0 and Amazon Cognito. With Amazon Cognito User Pool, you can extend your directory so Auth0 users are able to log in to Kibana with the same security credentials.

AWS Security

Creating a Golden AMI Pipeline Integrated with Qualys for Vulnerability Assessments

The golden AMI pipeline addresses challenges faced by customer cloud teams. It describes a method for providing a repeatable, scalable, and approved application stack factory that increases innovation velocity, reduces effort, and increases the chief information security officer’s confidence that IT teams are compliant in their cloud deployments. In this post, we explored how to set up a golden AMI creation pipeline with a combination of AWS services, as well as the Qualys Scanner available on AWS Marketplace.