AWS Partner Network (APN) Blog

Category: Security, Identity, & Compliance

Secure and Optimize Your Multicloud Deployments with Cisco Multicloud Defense

Cisco Multicloud Defense is a highly scalable, on-demand as-a-service solution that provides cloud-native and flexible security to your multicloud infrastructure. It unifies security controls across cloud environments, protects workloads from multiple directions, and drives operational efficiency with automation and orchestration of cloud-native constructs. Cisco Multicloud Defense consists of two major components: Multicloud Defense Controller and Cisco Multicloud Defense Gateway.

Sysdig-APN-Blog-012524-2

Container Threat Detection and Response for AWS Fargate with Sysdig

Organizations are rapidly adopting containerized environments using AWS Fargate for developer efficiency. Sysdig uses advanced instrumentation to provide real-time visibility into AWS Fargate containers to detect threats. With policies and automatic response, Sysdig Secure enables AWS Fargate workload protection without requiring code changes. As an AWS Specialization Partner, Sysdig helps secure cloud-native applications on AWS.

VMware-Cloud-AWS-012524

Using IAM Roles Anywhere to Help Secure VMware Cloud on AWS Workloads

AWS IAM Roles Anywhere allow you to use identity and access management roles to obtain temporary credentials for workloads outside AWS. This minimizes exposed credentials, enables centralized access controls with AWS IAM, and provides granular permissions to virtual machines. Explore common use cases for using IAM Roles Anywhere for your workloads running on VMware Cloud on AWS and the relevant setup process on a virtual machine in VMware Cloud on AWS.

Devoteam-APN-Blog-012324

Automating OpenID Connect-Based AWS IAM Web Identity Roles with Microsoft Entra ID

For applications running outside AWS, developers often create IAM users with long-lived credentials which can increase security risks. Instead, learn how to integrate AWS IAM Web Identity Roles with Microsoft Entra ID for centralized user management. This post walks through manual setup steps to register an app in Entra ID and create a role in AWS, and describes an automated architecture to synchronize Entra ID service principals and AWS roles.

Red-Hat-APN-Blog-012324

Enhanced Threat Detection with AWS Security Hub and Red Hat Advanced Cluster Security for Kubernetes

AWS customers can run Kubernetes on managed services like Amazon EKS or self-managed options. To secure these environments, Red Hat Advanced Cluster Security for Kubernetes (RHACS) detects vulnerabilities and policy violations. Its findings can be sent to AWS Security Hub which aggregates security issues across AWS services. This post walks through installing RHACS on Red Hat OpenShift Service on AWS, creating policies in RHACS, and integrating with Security Hub to view findings.

How to Accelerate Asset Visibility with Claroty Edge on AWS Snowcone

Industrial IoT adoption is increasing the connectivity of operational technology to IT systems, necessitating better visibility into assets. Claroty Edge on AWS Snowcone enables asset discovery to build an accurate inventory and identify vulnerabilities. Combined with Claroty xDome, this provides comprehensive IT/OT asset management and vulnerability insights. xDome integrates with AWS Security Hub to simplify deploying asset visibility and enable organizations to defend and secure their connected environments.

How Coalfire Drives FedRAMP Compliance Without Sacrificing Cloud Deployment Speed

Complying with FedRAMP poses challenges for DevOps teams, including slower deployment speeds, process overhead, and complex AWS GovCloud requirements. To optimize velocity while maintaining compliance, organizations can shift security controls left, automate workflows, and architect secure in-boundary pipelines. With the proper frameworks, teams can increase deployment frequency and reduce change failure rates in FedRAMP environments.

How to Scale for Global SaaS Growth with a Skyflow Data Privacy Vault on AWS

AWS SaaS Factory and Skyflow break down what data residency is and why it’s often a barrier for businesses to scale globally. Explore how Skyflow Data Privacy Vault works and how it helps businesses overcome this barrier. To illustrate the practical application of this approach, we’ll highlight a customer story and real-world example of a company that successfully addressed its data residency needs with a scalable SaaS solution based on Skyflow Data Privacy Vault.

Scalable, Secure, and Efficient AWS Cloud Operations with Crayon’s Landing Zone Accelerator

Crayon’s customizable landing zone accelerator automates setup of a secure, scalable AWS environment aligned to best practices. It establishes foundational accounts, applies baseline security controls, and integrates AWS services across the organization to drive cloud adoption for companies migrating to AWS while also improving governance for existing customers. Crayon guides customers through the landing zone build and subsequent workload migration, providing automation kits to speed deployments.

Cloudanix-APN-Blog-010524

Cloudanix’s Real-Time Threat and Anomaly Detection for Workloads on AWS

As cyber threats grow more sophisticated, real-time threat detection is critical for robust cloud security. AWS Partner Cloudanix leverages cloud infrastructure logs and machine learning to provide holistic, agentless monitoring across AWS environments. By analyzing activities and APIs in real-time, Cloudanix identifies threats and anomalies, alerts security teams, and recommends remediation steps. This enables rapid incident response, proactive security measures, and comprehensive visibility.