AWS Partner Network (APN) Blog

Tag: Security

Cloud Anything-14

Using Amazon OpenSearch Service with Kibana for Identity Federation – Active Directory

With the 2018 release of Amazon OpenSearch Service integration with Amazon Cognito, you can now enable corporate users to access OpenSearch with Kibana using your corporate directory credentials through identity federation. In this post, we share a step-by-step integration of Active Directory (AD) and Amazon Cognito. With Amazon Cognito User Pool, you can extend your directory so AD users are able to log in to Kibana with the same security credentials.

Zscaler-AWS-Partners

How to Securely Access Amazon Virtual Private Clouds Using Zscaler Private Access

When you are migrating private applications to AWS, how your users and administrators will access them needs to be considered. VPNs do not provide the granular control desired by a Zero Trust approach, as users have access to any resource on the network and not just specific resources they are granted access to. Learn how you can implement a Zero Trust approach to access applications hosted on AWS using Zscaler Private Access (ZPA).

Security-2

How to Centralize SSH Key Management with Userify and AWS CloudFormation

As teams begin to build their architecture on AWS, the question often arises about how to manage access control to all of their instances. Userify solves this problem quickly and easily by providing Userify Cloud or, for self-hosting, a single instance or multi-Availability Zone cluster that runs in your Amazon VPC. Userify Cloud is a fully managed service that can be used across your VPCs and AWS accounts with no installation needed.

Quick Starts_featured-2

Building Foundational Security and Compliance Capabilities in 10 Minutes with the CIS AWS Quick Start

The Center for Internet Security (CIS) Benchmark on AWS Quick Start helps you to make securing and monitoring resources easier to implement and understand. The Quick Start was developed by Accenture, an APN Premier Partner and Managed Service Provider (MSP) with the AWS Security Competency. We also created a new video offering step-by-step best practice guidance on how to deploy the CIS Benchmark Quick Start and build foundational security capabilities into your account, in just 10 minutes.

Say Hello

Say Hello to 39 New AWS Competency Partners Added in November

The AWS Competency Program welcomed 39 new APN Partners in November—spanning workload, solution, and industry designations. The AWS Competency Program helps customers identify and choose the world’s top APN Partners that have demonstrated technical proficiency and proven customer success in specialized solution areas. Please join us in welcoming our newest AWS Competency Partners!

AWS Partner Network

The Most Viewed APN Blog Posts in 2018

Take a look at the most popular APN Blog posts in 2018. Our goal with this blog is to share timely and relevant news, technical solutions, Partner success stories, and more from Amazon Web Services and the APN specifically. For AWS customers, you can trust that APN Partners are focused on your success, helping you take full advantage of the business benefits AWS has to offer. With their deep expertise, APN Partners are uniquely positioned to help your company at any stage of your Cloud Adoption Journey.

How to Integrate AWS Security Hub Custom Actions with PagerDuty

AWS Security Hub is a great way to get visibility into your security profile for all your AWS accounts. PagerDuty gives you the ability to display, triage, and investigate events within your organization. When used together, Security Hub and PagerDuty gives you the ability to have full visibility and response to the security events happening in your AWS accounts. I invite you to explore PagerDuty and Security Hub further and see what you can do to build out your own integrations.

Alert Logic_AWS Solutions

7 Key Best Practices for Cloud Security from Alert Logic

Cyber-attacks are going to happen; vulnerabilities and exploits are going to be identified. Having a solid security-in-depth strategy, coupled with the right tools and people that understand how to respond, will put your company in stronger position to minimize exposure and risk. AWS has security-in-depth strategies for their global infrastructure that cover processes, people, and technology that protect the physical and foundational layers of their offering.

Security Hub-1

How to Enable Custom Actions in AWS Security Hub

AWS Security Hub’s Custom Actions allow you to initiate responsive actions against findings selected through the console. Your workflow benefits from these defined actions, reducing the dwell time to investigate and remediate findings in Security Hub. We introduce the process of creating Custom Actions with two examples: (1) sending findings to email; and 2) sending findings to Slack. This post will help you understand the process to create your own Custom Actions for utilization in Security Operations playbooks.

Say Hello

Say Hello to 25 New AWS Competency Partners Added in October

The AWS Competency Program welcomed 25 new APN Partners in October—spanning workload, solution, and industry designations. The AWS Competency Program helps customers identify and choose the world’s top APN Partners that have demonstrated technical proficiency and proven customer success in specialized solution areas. Please join us in welcoming our newest AWS Competency Partners!