AWS Partner Network (APN) Blog

Tag: Security

Aviatrix-AWS-Partners-1

Gaining Critical Security Insights and Control of Your Traffic with Aviatrix ThreatIQ and ThreatGuard

It can be difficult to gain security insights into your cloud infrastructure, especially as architectures grow to encompass multiple availability zones, regions, and clouds. Aviatrix Systems is uniquely positioned to provide deep insights into network traffic that can augment AWS-native security capabilities. In this post, we detail new capabilities that were recently added to the Aviatrix Secure Network Platform—ThreatIQ and ThreatGuard.

Most-Viewed-APN-Blog-2021.1

The Most Viewed APN Blog Posts in 2021

From a wide range of AWS Partner success stories to new partner programs launched at AWS re:Invent, here’s a look at the most popular APN Blog posts we shared in 2021. Our goal with this blog has always been to share timely and relevant news, technical solutions, partner stories, and more from Amazon Web Services and the AWS Partner Network (APN) specifically. Thank you for reading the APN Blog, and Happy New Year to all our AWS Partners and customers!

SailPoint-AWS-Partners-1

Using SailPoint with Amazon EventBridge to Extend Your Governance Platform

In today’s highly complex and dynamic application ecosystem, in addition to a growing virtual workforce, it’s imperative for organizations to have an automated system in place to handle security and compliance. Learn how AWS Security Competency Partner SailPoint has integrated with Amazon EventBridge to solve various use cases for their customers. This platform, SailPoint IdentityNow, provides the benefits of combining SailPoint identity security with Amazon EventBridge to automate security and compliance.

Say Hello

Say Hello to 125 New AWS Competency, Service Delivery, Service Ready, and MSP Partners Added in November

We are excited to highlight 125 AWS Partners that received new designations in November for our global AWS Competency, AWS Managed Service Provider (MSP), AWS Service Delivery, and AWS Service Ready programs. These designations span workload, solution, and industry, and help AWS customers identify top AWS Partners that can deliver on core business objectives. AWS Partners are focused on your success, helping customers take full advantage of the business benefits AWS has to offer.

BJSS-AWS-Partners

Signing Data Using Keys Stored in AWS CloudHSM with Python

AWS CloudHSM enables you to generate and use your own encryption keys on AWS. The standard service for managing keys for signing would usually be AWS KMS, but due to legacy requirements from the customer side the team at BJSS needed to support both SHA256 and SHA1. Learn how BJSS successfully signed some data with a key from AWS CloudHSM using Python, and walk through the setup of an AWS CloudHSM cluster for testing using a sample application.

Barracuda-AWS-Partners

Anatomy of a Supply Chain Ransomware Attack and How to Prevent it with Barracuda’s CloudGen WAF on AWS

Ransomware hardly needs an introduction for those who work in cybersecurity, maintain web properties, or work in corporate IT. In this post by the director of application security solutions at Barracuda Networks, learn about the role application security plays in preventing the spread of ransomware and explore several examples of how you can use Barracuda’s CloudGen WAF to further protect your application running on AWS. Barracuda is an AWS Security Competency Partner.

Immuta-AWS-Partners

Implementing Centralized Fine-Grained Access Control with Immuta and AWS 

AWS is enabling a new era of data and analytics, fueled by the cloud, advanced data management, and data science tools. Explore how organizations can leverage automation and modern access control models to scale cloud adoption, accelerate time to access data, and decrease risk. With Immuta, organizations can finally unlock the full value of their data while improving productivity, reducing time to data, maintaining strong security, and enabling new data sharing use cases.

CyberArk-AWS-Partners-1

Federated Access to AWS Single Sign-On with CyberArk Workforce Identity

AWS Single Sign-On (AWS SSO) is where you create or connect your workforce identities in AWS once and manage access centrally across your AWS Organization. Learn about the new integration with CyberArk Workforce Identity to provide simplified access management and provisioning to AWS. With this integration, you can have a single point of truth for all enterprise identities and enforce consistent management of users, groups, permissions, and access policies while reducing redundancies and errors.

IBM-AWS-Partners-2

Enabling Security and Compliance in an AWS-Based Big Data Analytics Platform Using Cattle Server Automation and IaC

This post describes a solution created by IBM during the migration of a big data and analytics platform for one of the top 10 banks worldwide. The primary drivers were cost efficiency, business agility, and performance. The “pet to cattle” concept was applied to this solution to transform the legacy high availability disaster recovery solution to a more robust and cost-effective cattle-based solution through the use of AWS-native services.

Infostretch-AWS-Partners

Solving the Challenge of Customer Verification and Security with Digital Onboarding

Customer onboarding remains a challenging and time-consuming process for most banks. Both digital and traditional processes are often overly complex, resulting in lower conversion rates and higher cost of acquisition. To overcome these challenges, numerous financial institutions have started customer onboarding online. In this post, walk through the use case of one of the largest financial institutes of Europe for whom Infostretch provided a substantial breakthrough to onboard the customers digitally.