Sign in
Categories
Your Saved List Become a Channel Partner Sell in AWS Marketplace Amazon Web Services Home Help

Security (4717 results) showing 4061 - 4070



Understanding the requirements surrounding FedRAMP and DoD compliance can be challenging and time consuming. Eliminate the guesswork with an InfusionPoints Gap Assessment and unlock the potential of the AWS authorized service catalog. Service reviews include Amazon GuardDuty, Amazon Inspector, AWS...


Starting from $0.02/hr or from $150.00/yr (14% savings) for software + AWS usage fees

The Standard System Security Profile provides a framework for implementing fundamental security measures to protect information systems from common cyber threats. Compliance with this profile ensures that organizations establish a strong security baseline, safeguarding sensitive data and...

Linux/Unix, SUSE 15 - 64-bit Amazon Machine Image (AMI)


Starting from $0.10 to $0.10/hr for software + AWS usage fees

This is a repackaged open-source software product wherein additional charges apply for technical support and maintenance by Apps4Rent. Wireshark on Windows by Apps4Rent grants you access to the complete Wireshark experience, equipping you with a comprehensive arsenal of tools to capture, filter,...

Windows, Windows Server 2022 Base 2022Base - 64-bit Amazon Machine Image (AMI)


Next Level3's Just-In-Time (JIT) Access is a revolutionary, highly secure MultiFactor Authentication (MFA) solution tailored to provide an impenetrable shield for your AWS environment against unauthorized intrusion and potential security breaches. This groundbreaking tool, focusing on bolstering...


Navigating the FedRAMP security and compliance process can be challenging for Cloud Service Providers. Many struggle to understand their current state of readiness, as well as the fastest path to unlock access to the growing Federal marketplace for cloud services. The journey to FedRAMP may seem...


Many organziations require recurring audits, such as the NIST SP 800-53 standard. It can be expensive to hire external firms to conduct each audit, and usually those firms don't offer much automation in their processes. AWS SecurityHub enables you to continuosly run audits (including the NIST SP...


In the ever-evolving landscape of cybersecurity threats, more and more organizations are realizing that it is not enough to ensure their own security posture is adequate but they must also ensure their business partners are not introducing risks into the their organization. The DoD has recently...


This is a repackaged software product that includes the installation and configuration of python which is a high-level, interpreted, general-purpose programming language. Its design philosophy emphasizes code readability with the use of significant indentation.Python is dynamically-typed and...

Linux/Unix, Other rocky linux 8 - 64-bit Amazon Machine Image (AMI)


What is Cyber Risk Analysis (CRA)? A service providing an effective and reliable way to measure, monitor and manage potential vulnerabilities as viewed by external actors for your organization and any subsidiaries How does the service work? Experts in cyber risk test your external attack surface,...