AWS Partner Network (APN) Blog

Tag: Security

AWS Security

Closed Loop Security and Compliance Helps You Safely Migrate to and Expand AWS Usage

DevOps staff in many organizations are one misconfiguration away from compromising their AWS resources to attackers as they migrate to and grow their adoption of existing and new AWS services. In this post, AWS Security Partner Cavirin proposes “Closed Loop Security” based on unifying proactive and reactive risk signals as a key strategy for DevOps staff to protect their AWS infrastructure from misconfigurations and vulnerabilities.

Security-8

How to Benchmark and Prioritize Security Threats in Amazon GuardDuty Using Sumo Logic

Users looking for enhanced security operations within their AWS environment can utilize Sumo Logic Global Intelligent Service (GIS) for Amazon GuardDuty. This solution allows organizations to separate the signal from the noise within your security alerts, helping to more accurately pinpoint investigations and resources. This comparison data allows companies to bolster their security efforts by proactively identifying and remediating threats.

APN Navigate Security Track-2

Why Your Company Should Become Security Experts on AWS

APN Partners with security expertise help customers identify asset vulnerabilities and develop an organizational understanding to manage security risks in AWS customer systems, assets, and data. If your company wants to help AWS customers with security, the new APN Navigate Security track provides APN Partners with a prescriptive journey to help you build expertise in cloud security solutions.

AWS SaaS Factory-2019

WireWheel Leverages AWS SaaS Factory to Help Companies Solve Data Privacy Management

For SaaS companies responsible for data collection and processing on behalf of multiple organizations, privacy is a core requirement and a competitive differentiator. Knowing the answers to these questions is critical to meeting data management, security, and privacy requirements. WireWheel is a group of privacy experts, data scientists, and business leaders that have set out to help companies meet this challenge.

Driving Continuous Security and Configuration Checks for Amazon EKS with Alcide Advisor

The inherent complexities for running cloud-native applications such as Kubernetes, especially in a multi-cluster environment, are growing. Alcide Advisor creates a snapshot of your cluster’s security and compliance posture with actionable recommendations to ensure no security drifts are detected only in runtime. Alcide Advisor allows DevOps and security teams to discover misplaced secrets or secret access, identify Kubernetes vulnerabilities and perform Amazon EKS cluster checks.

Say Hello

Say Hello to 79 New AWS Competency, MSP, and Service Delivery Partners Added in May

We are excited to highlight 79 APN Partners that received new designations in May for our global AWS Competency, AWS Managed Service Provider (MSP), and AWS Service Delivery programs. These designations span workload, solution, and industry, and help AWS customers identify top APN Partners that can deliver on core business objectives. APN Partners are focused on your success, helping customers take full advantage of the business benefits AWS has to offer.

Authority to Operate on AWS-1

Authority to Operate on AWS Program Helps Public Sector Partners Accelerate Security and Compliance for Customers

Security and compliance are primary considerations for many AWS customers as they begin their cloud journey. Public sector customers, in particular, face obstacles and challenges using commercially available solutions that may not have an Authority to Operate (ATO). To help customers overcome these obstacles, the Authority to Operate on AWS program provides resources to solution providers who need assistance pursuing a compliance authorization.

Secrets Manager-1

Keeping the Security and Scalability of Serverless Apps Problem-Free with AWS Secrets Manager

AWS Secrets Manager helps you protect secrets needed to access your applications, services, and IT resources while enabling you to easily rotate, manage, and retrieve database credentials, API keys, and other secrets throughout their lifecycle. If you’re researching how to improve secrets management, it’s critical to curate the advice you find. The engineers at Stackery have spent lots of time doing just that and share several benefits for using AWS Secrets Manager to keep security and scalability problem-free down the line.

AWS Migration

Moving Legacy Oracle Workloads to the AWS Cloud Securely – Yes, You Can! 

AWS Premier Partner Apps Associates, an industry leader for migrating and managing Oracle workloads to the cloud, recently conducted an independent survey of more than 300 Oracle application customers to uncover what’s holding IT decision makers (ITDMs) back from moving their Oracle apps to the cloud. The study uncovered several myths that many ITDMs still believe to be true, although many of these myths have since been debunked—not by declaration but by repeatable, proven success.

Extending On-Premises Cisco Cloud ACI Network Security Segmentation to AWS

Businesses need a network that can empower the data center to move workloads to the cloud. In most data centers, the diverse and disjointed visibility, as well as troubleshooting capabilities with no correlation across different environments, results in complex operational models. Cisco Cloud Application Centric Infrastructure (ACI) automates the management of end-to-end connectivity as well as the enforcement of consistent security policies for applications running in on-premises data centers and on AWS.