AWS Partner Network (APN) Blog

Tag: Security

Say Hello

Say Hello to 88 New AWS Competency, Service Delivery, Service Ready, and MSP Partners Added in October

We are excited to highlight 88 AWS Partners that received new designations in October for our global AWS Competency, AWS Managed Service Provider (MSP), AWS Service Delivery, and AWS Service Ready programs. These designations span workload, solution, and industry, and help AWS customers identify top AWS Partners that can deliver on core business objectives. AWS Partners are focused on your success, helping customers take full advantage of the business benefits AWS has to offer.

Security and Compliance at Scale with CloudHealth Secure State

Security is the highest priority for AWS, which works closely with industry-leading partners such as CloudHealth by VMware to build security solutions for customers like CloudHealth Secure State (CHSS). Learn how you can set up CHSS projects, suppress rules and alerts, find misconfigurations through CHSS Explore, and set up remediation jobs all built on CloudHealth’s unified security monitoring approach for AWS.

ServiceNow-AWS-Partners

Sending Amazon Inspector’s Common Vulnerabilities and Exposures Findings to the ServiceNow SecOps Module

This post will show you how to send Amazon Inspector‘s Common Vulnerabilities and Exposures (CVE) findings to the ServiceNow Security Operations (SecOps) module. At the time of this write-up, there is no native adaptor from AWS to the ServiceNow SecOps module and, as such, requires a custom integration. Learn how to use ServiceNow’s native RESTful API to create a custom interface that an AWS Lambda function will leverage to send the CVE findings as they reach AWS Security Hub.

Say Hello

Say Hello to 53 New AWS Competency, Service Delivery, Service Ready, and MSP Partners Added in September

We are excited to highlight 53 AWS Partners that received new designations in September for our global AWS Competency, AWS Managed Service Provider (MSP), AWS Service Delivery, and AWS Service Ready programs. These designations span workload, solution, and industry, and help AWS customers identify top AWS Partners that can deliver on core business objectives. AWS Partners are focused on your success, helping customers take full advantage of the business benefits AWS has to offer.

HCLTech-AWS-Partners-2022

Transforming the Asset Value Chain Through Smart Digitization Using HCL IATM and AWS IoT

Advancements in IoT-supporting technologies, communications, and miniaturization have expanded the range of asset tracking to multiple industries and various asset types. Learn how HCLTech’s Intelligent Asset Tracking & Management (IATM) solution helps enterprises improve operations efficiency and productivity. IATM aims to digitally transform asset inventory management processes and improve asset visibility through proactive notifications and alerts to the asset manager.

Atos-AWS-Partners

Driving Business Innovation and Delivering Cloud Security with Digital Cloud Services from Atos

Digital Cloud Services (DCS) is a fully managed AWS landing zone-as-a-service from Atos, and the DCS solution offers a managed landing zone platform with enterprise-grade security. It provides customers with the ideal environment to start or continue their business transformation, at pace and scale in a self-service manner. With DCS, customers are safe in the knowledge the underlying platform is built to CIS benchmarks and AWS Well-Architected Framework standards.

Privacera-AWS-Partners

Fully Managed Data Governance with Amazon EMR Integration with Apache Ranger and Privacera

Privacera is an AWS Partner that provides security and privacy tools for enterprises to secure and govern user access to databases and datastores in the cloud. PrivaceraCloud reduces the burden of self-managing Apache Ranger by providing Ranger as a hosted service. It provides centralized management of data access, authorization policies, and auditing. Learn how Amazon EMR can integrate with PrivaceraCloud to provide a fully-managed data governance solution.

Tenable-AWS-Partners

Vulnerability Management Considerations for Rapid Amazon EC2 Growth

Security teams face exponential compute asset growth over the course of minutes that previously may have taken months or years. Tenable, an AWS Security Competency Partner, has built a solution to ease the burdens for organizations that prioritize moving fast but want to maintain the same level of threat and risk detection. Dive deep on Tenable’s Frictionless Assessment for AWS solution to keep your Amazon EC2 instances inventoried and scanned.

Authority to Operate on AWS-1

Announcing the Authority to Operate on AWS Program’s Global Security and Compliance Acceleration Initiative

Recognizing that AWS maintains customers across the world, we have launched the Global Security and Compliance Acceleration (GSCA) initiative under the Authority to Operate (ATO) on AWS Program banner. The purpose of this new initiative is to add a global focus to our existing ATO on AWS support mechanisms, with an emphasis on recruiting qualified international AWS Partners to operate and support customers in differing regions.

CyberArk-AWS-Partners

CyberArk Launches Identity Security Platform Shared Services with Support from AWS SaaS Factory

Global leader in identity security CyberArk’s Identity Security Platform will be a native SaaS solution built on AWS that provides customers with a comprehensive set of capabilities to help secure all identities from one centralized location. Working closely with the AWS SaaS Factory team, CyberArk navigated technical and business decisions to build and launch the offering. We recently spoke with Assaf Miron, Sr. Product Manager at CyberArk, to learn more about the platform.