Sign in
Categories
Your Saved List Become a Channel Partner Sell in AWS Marketplace Amazon Web Services Home Help

Security (4697 results) showing 3711 - 3720



Gain visibility into your cloud security posture with a free assessment powered by the Lacework platform. Migrating to the cloud enables businesses to move faster and be more agile. However, the shared responsibility model of cloud means you retain security obligations over your data,...


CONSOLE INTEGRATION There are no new UIs to learn - the config is stored in Security Groups directly, and the flow & audit logs go to CloudWatch. Because only AWS APIs are used for interfacing, you will never have to leave the AWS console or introduce new tooling. TRANSPARENT OPERATION No need...

Linux/Unix, Ubuntu 20.04 - 64-bit Amazon Machine Image (AMI)


On-demand, pay as you go scanner service reporting on AWS S3, EBS and EFS storage, ensuring the data that is existing or moved as part of a migration is free of ransomware, viruses, trojans and other payloads. -Regulatory Compliance for sensitive data handling and reporting. -Rapid deployment....


Web application penetration testing is an intensive security examination process designed to detect, analyse, and subsequently rectify any vulnerabilities or flaws within web applications to guard against potential cyber threats. This process involves simulating real-world attacks using various...


The NTS Well-Architected Framework for AWS is based on the AWS Well-Architected Framework and helps you understand the pros and cons of decisions you make while building systems on AWS. By using the Framework, you will learn architectural best practices for designing and operating reliable, secure,...


Key Features Comprehensive Security Assessment: In-depth analysis of your AWS infrastructure, including IAM policies, VPC configurations, Servicies permissions, and data encryption practices. Identification of security gaps and vulnerabilities using industry-leading tools and...


The Gurucul Security Analytics and Operations platform is a cloud-based SaaS offering that goes beyond current SIEM, XDR, and other SOC solutions to empower security analysts. With a consolidated set of capabilities, the platform helps to automate tasks beyond just collection and correlation and...


Starting from $0.90/hr or from $2,180.00/yr (72% savings) for software + AWS usage fees

IAST is easy to deploy and scale in your CI/CD development workflows. Native integrations, web APIs, and plugins provide seamless integration with the tools you use for onpremises and cloud-, microservices-, and container-based development. You will get accurate results out of the box, without...

Linux/Unix, Red Hat Enterprise Linux 8.x - 64-bit Amazon Machine Image (AMI)


Receive the earliest indication of breaking news - so you can respond quickly to public safety emergencies and events as they happen. Dataminr's AI platform processes billions of data units daily from more than 500,000 publicly available information sources and translates from 100+ languages to...


This is a repackaged software listing which combines the benefits of the Private Offer feature along with Carahsoft's contract vehicles in providing customers a seamless acquisition process for their cloud-based products and solutions from AWS Marketplace. PingOne for Government is a FedRAMP (In...