AWS Partner Network (APN) Blog

Tag: AWS Lambda

Discover and Protect Sensitive Data with HCLTech’s DataPatrol Framework Built with Machine Learning on AWS

It’s critical to identify and protect the sensitive data collected from any unauthorized disclosure, and it’s the responsibility of every organization to effectively discover, control, and manage their sensitive data footprints and comply with relevant data protection laws. Learn how HCLTech‘s DataPatrol framework accomplishes critical tasks in the lifecycle of sensitive documents and improves sensitive data discovery and governance across your AWS environment.

Yugabyte-APN-Blog-032923

How Yugabyte Scaled Banking-as-a-Service for the Temenos High-Water Benchmark 

Temenos is one of the largest banking ISVs in the world, serving more than 40 of the top 50 banks while consistently devoting 20% of annual revenue to R&D. Temenos regularly benchmarks key offerings, as teams seek to exceed the capacity their largest customers are likely to need. This is known as the Temenos high-water benchmark and was last run in 2019 on AWS. Explore the complex requirements for this benchmark, and learn how YugabyteDB powered Temenos’ software to reach higher performance.

Redis-APN-Blog-032723

Fraud Detection for the FinServ Industry with Redis Enterprise Cloud on AWS

In the financial services industry, detecting fraud is a complex process. For any given transaction or activity, the system needs to decide whether it’s fraudulent or not and take action within seconds. With Redis Enterprise Cloud‘s sub-millisecond latency speeds, up to five 9’s of availability, linear scalability, and multiple data model support coupled with the global cloud infrastructure support of AWS, organizations can benefit from building a real-time fraud detection system to manage and control fraud.

Arctic-Wolf-APN-Blog-032323

Event-Driven Security Monitoring with Arctic Wolf and AWS Security Hub

To help customers deal with cybersecurity challenges, AWS provides capability for aggregated and unified alerting—with a large array of technologies to monitor and control cloud-based application stacks and hosted data. Making intelligent use of this information—to end the opportunity of cyber threat—is the role of the Arctic Wolf Security Operations Cloud. Learn how it provides holistic visibility with data correlation and analytics, assuring detection and response of cyber threats.

DXC-APN-Blog-032123

DXC Technology Enables End-to-End Tracing for Microservice Architecture Using AWS X-Ray

When a DXC Technology customer wanted a complete view of requests traveling through an application so they could compare trace sets with different conditions, DXC deployed distributed tracing using AWS X-Ray. This helped monitor and debug distributed applications within the workflow to aid in swift identification of performance issues or errors. Explore the solution’s reference architecture and follow a step-by-step how to enable AWS X-Ray for different AWS products.

Optimizing Cost Per Tenant Visibility in SaaS Solutions

One of the top challenges in operating a software-as-a-service (SaaS) solution is measuring the resource consumption of individual tenants in order to understand their usage patterns, attribute costs, and more. The dynamic nature of SaaS environment and shifting needs makes it even more challenging. Explore how you can use the tenant resource consumption data you gathered to optimize your SaaS architecture, to improve operational footprint of SaaS environment and to drive business decisions.

Cognizant-APN-Blog-031523

Accelerate Modernization on AWS with Cognizant Data and Intelligence Toolkit-Migration Studio

As data sources are becoming increasingly varied and data volume increases multifold, traditional data platforms can prevent organizations from analyzing data at scale and turning that information into tangible business insights. Cognizant Data and Intelligence Toolkit-Migration Studio streamlines the modernization journey with a suite of pre-built accelerators that can simplify and speed up every stage of migration, including discovery, ETL, business intelligence reports migration, and validation.

HCLTech-APN-Blog-031423

How to Enable Cloud Transformation with HCL Workload Automation on AWS

A business transformation is incomplete without the automation of processes at both the IT and business application levels, which is why organizations are relying on workload automation as a unifying force. Learn how HCL Workload Automation can automate tasks related to batch processing, job scheduling, unattended processes, and event-driven automation. The solution leverages Amazon EKS and works with SAP environments to help organizations accelerate their digital transformation journey.

Fastly-APN-Blog-031023

Enhancing Security for AWS Lambda Functions with Fastly’s Next-Gen WAF

An integral component to most serverless architectures is AWS Lambda, the compute service that lets you run code for virtually any type of application without provisioning or managing servers. Fastly has extended its Next-Gen WAF to Lambda functions, supporting customers looking to embed additional layers of security into their serverless workloads. Fastly’s Next-Gen WAF supports numerous other deployment scenarios including virtual machines, containers, and web servers.

LTIMindtree-APN-Blog-030823

How LTIMindtree Solves for Cross-Account Sensitive Data Sharing Using AWS Services

Organizations have a requirement to implement data governance due to the presence of personally identifiable information. The process of sharing and operationalizing data movement becomes an involved task, as it must encompass data governance, data security, and include audit capabilities. Learn about a modern process LTIMindtree has introduced for data transfer using AWS Step Functions and for sharing transformed data to another account regardless of regional location.