AWS Partner Network (APN) Blog

Category: Security

Anomali-APN-Blog-061622

Anomali Launches Differentiated Cloud-Native XDR SaaS Solution with Support from AWS SaaS Factory

To help organizations defend themselves against cyber threats, Anomali, a leader in intelligence-driven cybersecurity solutions, recently launched its cloud-native extended detection and response (XDR) solution, The Anomali Platform. The AWS SaaS Factory team spoke with Mark Alba, Chief Product Officer at Anomali, to learn more about Anomali Cloud-Native XDR SaaS, the value its new solution brings to customers, and the key lessons learned from the journey to SaaS on AWS.

DevSec-Ops-Competency-Launch-1

AWS DevOps Competency Expands to Include DevSecOps Category

With proper DevSecOps implementation, security becomes an integral part of the application delivery pipeline, allowing developers to receive rapid and contextual feedback as they build new features. The new DevSecOps category for the AWS DevOps Competency makes it easy for customers to find validated AWS Partners with DevSecOps products. These partners can help customers build secure applications by integrating security controls and policies into their application delivery pipelines.

GA-Telesis-APN-Blog-032322

GA Telesis Launches a Fraud Detection SaaS Solution with Support from AWS SaaS Factory

With the support of AWS SaaS Factory, GA Telesis launched the FraudBlock SaaS solution, a fraud protect API service for companies to protect their organizations from BEC/EAC scams and help securely perform B2B transactions. The SaaS Factory team spoke with Darryl Maraj, Head of Technology at DIG and CTO at Blockrails, to learn more about Blockrails, the value its new FraudBlock solution brings to customers, and the key lessons learned building a SaaS solution on AWS.

IronNet-APN-Blog-030422

Protecting Your Deployments from Advanced Threats with AWS and IronNet

Working with AWS, IronNet delivers threat detection and mitigation at scale across networks that are on premises, in the cloud, or both. IronNet collects logs and traffic data to identify indicators of attack or abnormal behavior in order to stop advanced cyberattacks. At its foundation, the IronNet solution consists of one or more sensors to feed network data and logs to IronDefense—the backend collection and analysis point for detection.

Defense-in-Depth Principles for Protecting Workloads with CrowdStrike and AWS

Migrating to the cloud has allowed many organizations to reduce costs, innovate faster, and deliver business results more effectively. Managing, securing, and having visibility across endpoints, networks, and workloads is not an easy feat and requires a unified defense-in-depth approach. Learn how CrowdStrike’s leading endpoint protection, workload protection, and threat intelligence directly integrate with AWS services to build an effective defense-in-depth solution to stay ahead of threats.

Aviatrix-AWS-Partners-1

Gaining Critical Security Insights and Control of Your Traffic with Aviatrix ThreatIQ and ThreatGuard

It can be difficult to gain security insights into your cloud infrastructure, especially as architectures grow to encompass multiple availability zones, regions, and clouds. Aviatrix Systems is uniquely positioned to provide deep insights into network traffic that can augment AWS-native security capabilities. In this post, we detail new capabilities that were recently added to the Aviatrix Secure Network Platform—ThreatIQ and ThreatGuard.

Security and Compliance at Scale with CloudHealth Secure State

Security is the highest priority for AWS, which works closely with industry-leading partners such as CloudHealth by VMware to build security solutions for customers like CloudHealth Secure State (CHSS). Learn how you can set up CHSS projects, suppress rules and alerts, find misconfigurations through CHSS Explore, and set up remediation jobs all built on CloudHealth’s unified security monitoring approach for AWS.

Atos-AWS-Partners

Driving Business Innovation and Delivering Cloud Security with Digital Cloud Services from Atos

Digital Cloud Services (DCS) is a fully managed AWS landing zone-as-a-service from Atos, and the DCS solution offers a managed landing zone platform with enterprise-grade security. It provides customers with the ideal environment to start or continue their business transformation, at pace and scale in a self-service manner. With DCS, customers are safe in the knowledge the underlying platform is built to CIS benchmarks and AWS Well-Architected Framework standards.

CyberArk-AWS-Partners

CyberArk Launches Identity Security Platform Shared Services with Support from AWS SaaS Factory

Global leader in identity security CyberArk’s Identity Security Platform will be a native SaaS solution built on AWS that provides customers with a comprehensive set of capabilities to help secure all identities from one centralized location. Working closely with the AWS SaaS Factory team, CyberArk navigated technical and business decisions to build and launch the offering. We recently spoke with Assaf Miron, Sr. Product Manager at CyberArk, to learn more about the platform.

Zscaler-AWS-Partners

How Zscaler and AWS Wavelength Enable Secure Edge Computing with Zero Trust

Super low-latency connections for the mobile carrier network are becoming increasingly important as we move to an ever-connected mobile world. 5G connectivity is built from the ground up striving for the most effective and lowest latency communication. Learn how to protect your network using AWS Wavelength for effective carrier connectivity and Zscaler Private Access (ZPA) for Zero Trust security.