AWS Partner Network (APN) Blog

Tag: Security

BMC-AWS-Partners

Enhance Security and Amazon EC2 Visibility with BMC Helix Discovery and AWS Systems Manager

Moving to the cloud and managing a hybrid infrastructure requires a deep and detailed understanding of what you have and how each component relates to the rest. Learn how the new integration between BMC Helix Discovery and AWS Systems Manager simplifies the overall discovery process with increased security scanning and comprehensive, dynamic mapping across complex, multi-cloud environments and infrastructure. As a result, IT teams can increase visibility, improve security, and gain the insights they need.

ALTR-AWS-Partners

How ALTR Helped Q2’s Biller Direct Offering Become Level 1 PCI DSS Certified in 30 Days

Learn how Q2, a financial experience company that provides digital banking and lending solutions, worked with AWS ISV Partner ALTR, a provider of data security as a service that runs exclusively on AWS, to launch a PCI DSS-compliant application in a fraction of the time it normally takes to achieve certification. Q2’s Biller Direct application provides a centralized payment environment where users can enroll, manage their bills, and view projected spend.

Say Hello

Say Hello to 66 New AWS Competency, Service Delivery, Service Ready, and MSP Partners Added in April

We are excited to highlight 66 AWS Partners that received new designations in April for our global AWS Competency, AWS Managed Service Provider (MSP), AWS Service Delivery, and AWS Service Ready programs. These designations span workload, solution, and industry, and help AWS customers identify top AWS Partners that can deliver on core business objectives. AWS Partners are focused on your success, helping customers take full advantage of the business benefits AWS has to offer.

Top Recommendations for Working with IAM from Our AWS Heroes – Part 4: Available Permissions and User Identity

When it debuted 10 years ago, AWS Identity and Access Management (IAM) supported15 services. Today, it’s woven into the core of everything in the AWS Cloud. Check out the fourth and final blog post celebrating IAM‘s 10th anniversary. Dive deep on the Service Authorization Reference, a comprehensive list of all the permissions in AWS, and explore the AWS CloudTrail userIdentity element that keeps track of who did what.

Top Recommendations for Working with IAM from Our AWS Heroes – Part 3: Permissions Boundaries and Conditions

This is our third blog post celebrating AWS Identity and Access Management (IAM)‘s 10th anniversary. Explore two powerful ways that you can limit access to AWS by setting the boundaries and conditionally provide access to resources in IAM policies. Permissions boundaries can be used for situations like granting someone limited permissions management abilities, while conditions enable you to specify when a policy statement is enforced.

Contino-AWS-Partners

Using AWS CloudFormation Modules to Improve Enterprise Security

Dive deep on AWS Identity and Access Management (IAM) permissions and how the principle of least privilege can be best achieved when using AWS CloudFormation, and more specifically CloudFormation Modules, to provision resources on AWS. CloudFormation Modules are a way to package resource configurations for inclusion across stack templates, in a transparent, manageable, and repeatable way.

Top Recommendations for IAM from Our AWS Heroes – Part 2: The Visual Editor and Federation

AWS Identity and Access Management (IAM)‘s 10th anniversary continues with Part 2 of our blog series. Writing an IAM policy can be tricky, but don’t feel overwhelmed. Learn how the IAM visual editor helps you create policies by providing helpful documentation and the correct syntax. You’ll also learn why you should use federation due to the short-term credentials made possible by IAM roles. More tips like these can be found throughout our 4-part blog series.

IAM 10th Anniversary: Top Recommendations for Working with IAM from Our AWS Heroes – Part 1

This year marks the 10th anniversary of AWS Identity and Access Management (IAM), which is essential in securing your applications and your AWS environment as a whole. To help you get the most out of this critical AWS service, we are excited to share a blog series featuring top recommendations for using IAM from AWS Heroes and APN Ambassadors, who will share recommendations which are driven from personal experiences using a service that’s foundational for the security of AWS customers.

Sophos-AWS-Partners

Preventing Malware in Serverless Web Applications with SophosLabs Intelix

Building web applications in a serverless environment has brought many advantages, but with every big shift there are certain practices such as malware protection that need to be reinvented. Organizations need a solution that’s easy to query from web application via API with no infrastructure required. Learn how SophosLabs Intelix offers a suite of APIs which provide specific, actionable intelligence about files.

Infosys-AWS-Partners

Automate Your AWS DevOps Validation Pipeline with the Infosys Cloud Infrastructure Validation Solution

An often-overlooked aspect of migration is the configuration checks on the underlying cloud infrastructure. In order to make sure the foundational infrastructure is safe, secure and compliant, there’s a need to validate the cloud configuration early in the migration cycle. Infosys has developed an innovative automation solution that addresses the need for secure configuration reviews, while ensuring agility and reliability through the migration journey.