AWS Partner Network (APN) Blog

Category: Security

Extending On-Premises Cisco Cloud ACI Network Security Segmentation to AWS

Businesses need a network that can empower the data center to move workloads to the cloud. In most data centers, the diverse and disjointed visibility, as well as troubleshooting capabilities with no correlation across different environments, results in complex operational models. Cisco Cloud Application Centric Infrastructure (ACI) automates the management of end-to-end connectivity as well as the enforcement of consistent security policies for applications running in on-premises data centers and on AWS.

Enabling Digital Transformation with Secure Team Collaboration from Symphony

Symphony was built by a consortium of 15 leading global financial institutions to solve the critical issue of how to collaborate while remaining secure and compliant. This initial goal has lead Symphony to develop a platform that’s changing the way companies do business in critical industries like financial services. Its open APIs, integrations, bots, and workflows are helping to create a more democratic ecosystem for innovation, within and beyond financial services.

Cloud Management Tools-1

Control Access to Your Data with Slack Enterprise Key Management and AWS KMS

Slack has become a vital tool for collaboration for teams and companies around the world, and we are excited about the launch of Slack Enterprise Key Management (EKM). By integrating with AWS Key Management Service (KMS) in a customer’s AWS account, Slack EKM gives you tighter control over access to data that is stored in Slack. With Slack EKM, you can create a Customer Master Key that always stays under your control. Then, using key policies, you grant Slack access to use your CMK to generate and decrypt data keys.

AWS Security

Creating a Golden AMI Pipeline Integrated with Qualys for Vulnerability Assessments

The golden AMI pipeline addresses challenges faced by customer cloud teams. It describes a method for providing a repeatable, scalable, and approved application stack factory that increases innovation velocity, reduces effort, and increases the chief information security officer’s confidence that IT teams are compliant in their cloud deployments. In this post, we explored how to set up a golden AMI creation pipeline with a combination of AWS services, as well as the Qualys Scanner available on AWS Marketplace.

Zscaler-AWS-Partners

How to Securely Access Amazon Virtual Private Clouds Using Zscaler Private Access

When you are migrating private applications to AWS, how your users and administrators will access them needs to be considered. VPNs do not provide the granular control desired by a Zero Trust approach, as users have access to any resource on the network and not just specific resources they are granted access to. Learn how you can implement a Zero Trust approach to access applications hosted on AWS using Zscaler Private Access (ZPA).

Quick Starts_featured-2

Building Foundational Security and Compliance Capabilities in 10 Minutes with the CIS AWS Quick Start

The Center for Internet Security (CIS) Benchmark on AWS Quick Start helps you to make securing and monitoring resources easier to implement and understand. The Quick Start was developed by Accenture, an APN Premier Partner and Managed Service Provider (MSP) with the AWS Security Competency. We also created a new video offering step-by-step best practice guidance on how to deploy the CIS Benchmark Quick Start and build foundational security capabilities into your account, in just 10 minutes.

How to Integrate AWS Security Hub Custom Actions with PagerDuty

AWS Security Hub is a great way to get visibility into your security profile for all your AWS accounts. PagerDuty gives you the ability to display, triage, and investigate events within your organization. When used together, Security Hub and PagerDuty gives you the ability to have full visibility and response to the security events happening in your AWS accounts. I invite you to explore PagerDuty and Security Hub further and see what you can do to build out your own integrations.

Alert Logic_AWS Solutions

7 Key Best Practices for Cloud Security from Alert Logic

Cyber-attacks are going to happen; vulnerabilities and exploits are going to be identified. Having a solid security-in-depth strategy, coupled with the right tools and people that understand how to respond, will put your company in stronger position to minimize exposure and risk. AWS has security-in-depth strategies for their global infrastructure that cover processes, people, and technology that protect the physical and foundational layers of their offering.

Security Hub-1

How to Enable Custom Actions in AWS Security Hub

AWS Security Hub’s Custom Actions allow you to initiate responsive actions against findings selected through the console. Your workflow benefits from these defined actions, reducing the dwell time to investigate and remediate findings in Security Hub. We introduce the process of creating Custom Actions with two examples: (1) sending findings to email; and 2) sending findings to Slack. This post will help you understand the process to create your own Custom Actions for utilization in Security Operations playbooks.

AWS Security

Automating Remediation of Amazon GuardDuty Findings with Dome9 CloudBots

Dome9’s integration with Amazon GuardDuty brings to the table a way of surfacing security findings, providing context and creating automated remediations. Users that identify a finding can look through their Dome9 console and pinpoint the exact instance, VPC, and security group associated with it. This helps customers identify the compromised instance, as well as potential instances that may have a similar posture, thereby allowing you to mitigate the risk before exposure.