Sign in
Categories
Your Saved List Become a Channel Partner Sell in AWS Marketplace Amazon Web Services Home Help

Security (4687 results) showing 2301 - 2310



Overview Our team of ethical hackers can verify whether your protection, detection, and response mechanisms are implemented properly. Then, we’ll work with you to discover and fix any vulnerabilities, in order to protect your business. In other words, we’ll pinpoint any issues before the...


Starting from $0.02/hr or from $150.00/yr (14% savings) for software + AWS usage fees

The ACSC Essential Eight is a set of strategies to mitigate cybersecurity incidents, created by the Australian Cyber Security Centre. These strategies are designed to help organizations protect their systems against a wide range of cyber threats. Compliance with the ACSC Essential Eight is crucial...

Linux/Unix, Red Hat Enterprise Linux 9 - 64-bit Amazon Machine Image (AMI)


External Key Management (EKM) empowers global customers who need to comply with strict security and data privacy laws that prevail in regulated industries by putting key access under their control, giving them more cloud vendor independence. These include e.g., the Schrems II ruling by the Court of...


If you are experiencing a cybersecurity incident now, call X-Force now to help. (see contact phone numbers in Support Information section below). Increase your preparedness with IBM’s popular AWS Incident Response Readiness Service. IBM Security X-Force Incident Response (IR) Retainer is an annual...


Starting from $0.01/hr or from $80.00/yr (9% savings) for software + AWS usage fees

This is a repackaged software product that includes the charges of installation and configuration of python which is a high-level, interpreted, general-purpose programming language. Its design philosophy emphasizes code readability with the use of significant indentation.Python is dynamically-typed...

Linux/Unix, Fedora 33-1.2.x86_64-hvm - 64-bit Amazon Machine Image (AMI)


Starting with AWS is a straightforward process that's accessible to anyone. However, IT departments can unintentionally overlook crucial aspects while configuring their AWS cloud environments. These oversights can result in longer maintenance times or create severe security and financial...


Starting from $0.02/hr or from $150.00/yr (14% savings) for software + AWS usage fees

The Standard System Security Profile provides a framework for implementing fundamental security measures to protect information systems from common cyber threats. Compliance with this profile ensures that organizations establish a strong security baseline, safeguarding sensitive data and...

Linux/Unix, SUSE 15 - 64-bit Amazon Machine Image (AMI)

Free Trial

  • Version 10.1.0-20230830
  • By Kurian

Starting from $0.05 to $0.05/hr for software + AWS usage fees

This is a repackaged open source software product wherein additional charges apply for patching the operating system and the maintenance provided by Kurian. SonarQube is an automated code scanning tool that can be integrated with CI/CD pipeline to detect security vulnerabilities and defects in...

Linux/Unix, Other 8.8 - 64-bit Amazon Machine Image (AMI)


AWS developed the Well-Architected Framework to help evaluate and build more secure, high-performing, resilient and cost-effective applications. The WAR (Well-Architected Review) covers operational excellence and review of your observability solution. Are you wondering whether your application /...


Starting from $0.00/hr or from $0.00/yr (up to 57% savings) for software + AWS usage fees

This is a repackaged software wherein additional charges apply for extended support with a 24 hour response time. MariaDB is a community-developed, commercially supported fork of the MySQL relational database management system. This Linux image provided is tailored for enterprise-level...

Linux/Unix, Ubuntu 20 - 64-bit Amazon Machine Image (AMI)