AWS Partner Network (APN) Blog

Tag: AWS Key Management Service

DuploCloud-APN-Blog-110122

Provisioning Secure and Compliant Applications on AWS with DevSecOps and DuploCloud

It has become increasingly important for companies to meet security and compliance standards set forth across industries today, but this is particularly a hurdle for smaller ISVs and startups that do not have the resources and budget to navigate the ever-growing list. Learn about an approach and best practices for SOC 2 compliance, and how DuploCloud accelerates time to compliance by natively integrating security controls into mainstream DevOps workflows.

Smarsh-APN-Blog-110122

Keeping Pace with FinServ Regulatory Compliance Demands with Smarsh and AWS

Enterprises require the ability to be proactive on modern governance challenges. The difficulty is knowing what data you have, where it’s located, its business value or risk to the organization, and how it can be protected. The Smarsh Enterprise Platform enables companies to capture, retain, analyze, and act on the “signals” in communications that are most critical to the business. These include compliance and brand risks and may expand to include security threats, cultural indicators, untapped revenue opportunities, and more.

Cognizant-APN-Blog-102522

Reimagining Digital Food Ordering with the Cognizant OrderServ 2.0 Platform

Digital food ordering is one of the most rapidly growing global industries today. Cognizant’s OrderServ 2.0 platform is an omni-channel digital ordering platform designed for the restaurant and food services industries. It has built-in connectors for seamless integration with restaurant point-of-sale (POS) systems, master data management, payments services, loyalty programs, and other business applications. OrderServ 2.0 is offered as a SaaS platform hosted on AWS.

Sensitive-Data-FTR-SaaS-1

Mitigating Sensitive Data-Related Risks via Foundational Technical Review (FTR) for SaaS Solutions

Most SaaS solutions which undergo an AWS Foundational Technical Review (FTR) ingest, manage, and store sensitive data. The FTR is a review based on the AWS Well-Architected Framework and enables AWS Partners to identify and remediate risks in their solutions. Learn how to manage and secure sensitive data within their SaaS solutions with a focus on addressing requirements related to PII or PHI requirements in the Foundational Technical Review.

Syntax-APN-Blog-091522

Archive, Manage, and Leverage SAP Documents on AWS with Syntax CxLink Documents

SAP systems need a capable document management solution. Syntax, an SAP Gold Partner and AWS Premier Tier Services Partner, has focused on customer needs to develop a cloud-native, SAP-certified solution to meet data and document modernization requirements through its CxLink product portfolio. Explore the Syntax CxLink Documents solution and the process of how to handle a large number of documents from SAP applications and storing them directly on Amazon S3.

How the TCS Serverless .NET Solution Simplifies .NET Application Deployment on AWS

Developing and deploying .NET applications on AWS helps organizations achieve the scale and agility offered by cloud computing. The TCS Serverless .NET deployment solution uses the AWS Serverless Application Model (AWS SAM) and simplifies deployment, scalability, and maintenance of .NET applications while providing increased efficiencies and easy adoption of the .NET solutions on AWS. Learn about the solution’s overview, architecture, key principles, and benefits using a case study from a large financial services company.

Build and Deploy a Secure Container Image with AWS and Snyk

Learn how to build a Java application in a Docker container and push the container image to Amazon ECR orchestrated by AWS CodePipeline. We’ll use Snyk to scan your code, build a container image, and display the results in both Snyk and Amazon ECR. We’ll also show you how Amazon Inspector utilizes Snyk open source to provide insight into your software security vulnerabilities. All of this functionality is available from the AWS Management Console.

Deloitte-APN-Blog-072622

Managing Cybersecurity Risks with the Next Generation of Managed Security Services  

Both AWS and Deloitte understand that a customer’s cloud journey is different and have their own set of requirements. This is why Deloitte’s Cyber CMS solution provides a wide range of options for businesses to choose from to create the right package for them. Learn how Cyber CMS can help organizations become more trustworthy, resilient, and secure through proactive management of cyber risks.

How to Use a CIS Hardened Image to Set Up an Amazon EC2 Mac Instance

Learn how to set up an Amazon EC2 Mac instance with a hardened image provided by the Center for Internet Security (CIS). This will help you to mitigate common threats like malware, denial of service, insufficient authorization, and overlapping trust boundary threats. CIS is an AWS Partner and community-driven nonprofit that aims to make the connected world a safer place for people, businesses, and governments.

Storm-Reply-APN-Blog-063022

Developing Data-Driven IoT Business Models for Sustainability with Storm Reply

Firms spend substantial efforts to identify and collect quality data streams from different sources. However, identifying and interpreting energy, water, or gas usage patterns and consumption types is sometimes insufficient. In this post, you’ll learn how Storm Reply, combining industry knowledge with its expertise in the development of data analytics platforms in AWS, can help customers in the design, development, and maintenance of secure serverless IoT big data platforms with a focus on sustainability.