Sign in
Categories
Your Saved List Become a Channel Partner Sell in AWS Marketplace Amazon Web Services Home Help

Security (4265 results) showing 1751 - 1760


Free Trial


Starting from $0.02 to $0.02/hr for software + AWS usage fees

Titan DMZ is placed outside the firewall while the Titan MFT Server, data, configuration and other sensitive information lives inside. Cornerstone opens a single outbound encrypted connection to the Titan DMZ Server which then listens for client connections on behalf of the Cornerstone...

Linux/Unix, Ubuntu 20.04 - 64-bit Amazon Machine Image (AMI)


Ping Identity's Workforce solution is a fast, simple and an easy identity-as-a-service (IDaaS) platform that enables enterprises to give their users federated access to applications with a single click from a secure, cloud-based dock, accessible from any browser or mobile device. Identity as a...


RISCPoint’s Penetration Testing solutions serve as your comprehensive line of defense in today's ever-evolving cyber threat landscape. We offer a robust array of testing services to assess and enhance the security of your organization. Our services include, but are not limited to: Network...


SecurityScorecard’s Cyber Risk Intelligence as-a-Service (CRIaaS) provides deep threat intelligence on enemies attempting to attack your organization. Our threat hunters are on the battlefield working for you, conducting extensive research into the adversary’s intention, motives, and route of...


Virtual CISO service for SaaS companies in need of security leadership and expertise. Work with world-class security experts to upscale your defenses and make your product and company easier to market and sell. Our Virtual CISO service includes: 1. Password Management Centralized Password &...


The Scale Factory's AWS Control Tower for SaaS product provides a quick and easy approach to establish a secure, scalable cloud platform, following recommended Well-Architected practices to support the growth of a B2B SaaS business. The solution is suitable both for new SaaS businesses, and those...


End User Experience analysis of AWS-deployed applications, packet capture and storage for forensic analysis

Windows, Windows Server 2016 Base Windows Server 2016 - 64-bit Amazon Machine Image (AMI)


Starting from $0.00/hr or from $0.00/yr (14% savings) for software + AWS usage fees

The NIST compliance framework, developed by the National Institute of Standards and Technology, is a set of guidelines, standards, and best practices that organizations can follow to manage and mitigate cybersecurity risks. It is widely recognized as a best practice for organizations looking to...

Linux/Unix, Other 8 - 64-bit Amazon Machine Image (AMI)


HCL Centralized log analytics solution leverages native AWS services effectively manage & analyze logs in a hybrid environment. It helps customers to meet organization, regional compliance and to troubleshoot application issues, application security issues, infra security incidents or unwanted...