AWS Partner Network (APN) Blog

Tag: Security

Appian-Government-Cloud-thumbnail

Accelerating the Mission with Appian Government Cloud and Next-Gen Managed Services

Appian is a low-code software development platform for building applications and business processes with little to no coding, and Appian Government Cloud (AGC) accelerates timelines to go live by ensuring mission-critical applications’ underlying infrastructure and backend processes are secure. With AGC, learn how mission owners at the U.S Department of Defense can place their focus on the missions at hand, with the confidence their cloud workloads will be managed properly.

Komprise-APN-Blog-092022

Using Amazon Macie with Komprise for Detecting Sensitive Content in On-Premises Data

From a single pane of glass in Komprise, you can gain visibility across your data silos, tag files with granular metadata to support easier search for precise data sets, and create intelligent policies to migrate infrequently used data to economical storage targets and/or leverage cloud-based AI/ML services. Walk through the process of using Komprise with Amazon Macie, a fully managed data security and data privacy service that uses machine learning and pattern matching to discover sensitive content such as PII.

Sensitive-Data-FTR-SaaS-1

Mitigating Sensitive Data-Related Risks via Foundational Technical Review (FTR) for SaaS Solutions

Most SaaS solutions which undergo an AWS Foundational Technical Review (FTR) ingest, manage, and store sensitive data. The FTR is a review based on the AWS Well-Architected Framework and enables AWS Partners to identify and remediate risks in their solutions. Learn how to manage and secure sensitive data within their SaaS solutions with a focus on addressing requirements related to PII or PHI requirements in the Foundational Technical Review.

Say Hello

Say Hello to 108 New AWS Competency, Service Delivery, Service Ready, and MSP Partners Added in August

We are excited to highlight 108 AWS Partners that received new designations in August for our global AWS Competency, AWS Managed Service Provider (MSP), AWS Service Delivery, and AWS Service Ready programs. These designations span workload, solution, and industry, and help AWS customers identify top AWS Partners that can deliver on core business objectives. AWS Partners are focused on your success, helping customers take full advantage of the business benefits AWS has to offer.

VMware-Cloud-AWS-WAF-Web-Servers-thumbnail

Provide Enhanced Security for Web Servers in VMware Cloud on AWS Using AWS WAF

As you consider migrating to VMware Cloud on AWS or have already done so, you could have the requirement to protect web servers residing in a vSphere environment on the AWS global infrastructure. To provide one aspect of security for these workloads, you can leverage the AWS WAF, a web application firewall that helps protect your apps or APIs against common web exploits and bots. AWS WAF provides scanning of designated HTTP/HTTPS traffic to protect against various attacks.

Securely-Using-External-ID-thumbnail

Securely Using External ID for Accessing AWS Accounts Owned by Others

It’s often required for a partner solution running on Amazon Web Services to access AWS accounts owned by their customers (third-party AWS accounts). This kind of access is known as cross-account access. In such scenarios, a cross-account AWS Identity and Access Management (IAM) role with external ID should be used. Explore the best practices for using external ID to avoid the confused deputy problem it is designed to solve.

Say Hello

Say Hello to 133 New AWS Competency, Service Delivery, Service Ready, and MSP Partners Added in July

We are excited to highlight 133 AWS Partners that received new designations in July for our global AWS Competency, AWS Managed Service Provider (MSP), AWS Service Delivery, and AWS Service Ready programs. These designations span workload, solution, and industry, and help AWS customers identify top AWS Partners that can deliver on core business objectives. AWS Partners are focused on your success, helping customers take full advantage of the business benefits AWS has to offer.

Implementing Zero-Trust Workload Security on Amazon EKS with Calico

Amazon EKS and Calico Cloud’s combined solution provides proof of security compliance to meet organizational regulatory requirements, but building and running cloud-native applications in EKS requires communication with other AWS and external third-party services. Learn how you can apply zero-trust workload access controls along with microsegmentation for workloads on EKS, and explore what implementing zero-trust workload access controls and identity-aware microsegmentation means for you.

Deloitte-APN-Blog-072622

Managing Cybersecurity Risks with the Next Generation of Managed Security Services  

Both AWS and Deloitte understand that a customer’s cloud journey is different and have their own set of requirements. This is why Deloitte’s Cyber CMS solution provides a wide range of options for businesses to choose from to create the right package for them. Learn how Cyber CMS can help organizations become more trustworthy, resilient, and secure through proactive management of cyber risks.

Level-1-MSSP-Competency-Categories-1

Introducing AWS Level 1 MSSP Competency Specialization Categories

The AWS Level 1 MSSP Competency makes it easy for customers to quickly find validated solution providers qualified to deliver solutions that have been uniquely designed for cloud environments. We are excited to announce specialization categories for the AWS Level 1 MSSP Competency. These categories help customers find the ideal solution provider based on the specific managed security need they are facing. We invite you to explore the following Level 1 MSSP Partner offerings recommended by AWS.