Sign in
Categories
Your Saved List Become a Channel Partner Sell in AWS Marketplace Amazon Web Services Home Help

Cloud Operations (836 results) showing 261 - 270



This innovative tool automates vendor invoice and goods receipt note management, streamlining processes from email submission to final reconciliation. Utilizing Cloud Platform Integration (CPI), PDFs are stored in AWS Simple Storage Service (S3) buckets with unique identifiers, ensuring data...


Cadre gives you access to a team of highly-trained, specialized and experienced white hat hackers. Working with independent vulnerability and penetration testers, Cadre is able to provide unbiased guidance during your testing. In the event that you get hacked after a pentest, you have recourse....


Struggling to keep up with the infrastructure automation for your cloud applications? Facets.cloud helps you achieve 100% cloud automation with 80% less grunt work.

If you're a developer tasked with SDLC for your cloud application, you're likely going through the grunt work of setting up...


Secure your customer's credit card information and enhance your payment processing capabilities with our PCI DSS compliance services on AWS Marketplace. Our seasoned QSAs specialise in guiding AWS users through the complexities of PCI DSS compliance, offering a robust framework for safeguarding...


Gigabits will create a tailored CentOS, RHEL, Ubuntu, Debian and Oracle Linux Amazon Machine Image (AMI) according to the specifications provided by the customer. This customized AMI will be accessible via the AWS Marketplace, specifically designated for the customer's chosen AWS Account IDs....


Benefits 1) Review your workloads across six AWS Well-Architected pillars Intellias will help you evaluate your workloads for potential risks and help you define how well your architecture aligns with AWS best practices for operational excellence, security, reliability, performance efficiency and...


A vulnerability assessment is the testing process used to identify and assign severity levels to as many security defects as possible in a given timeframe. This process involves automated and manual techniques with varying degrees of rigor and an emphasis on comprehensive coverage. Using a...


Traditional security assessments are valuable, but can they keep pace with the evolving tactics of cybercriminals? Complex workloads, lambdas, Kubernetes clusters, and meshed cloud environments introduce new attack surfaces that most of the traditional security assessments or pentests miss. Syn...


The Server Configuration Assessment is a comprehensive evaluation designed to offer an examination of your server infrastructure's security landscape. With this assessment, you will gain insights into the intricate nuances of your server configurations, empowering you to fortify your defenses...