Sign in
Categories
Your Saved List Become a Channel Partner Sell in AWS Marketplace Amazon Web Services Home Help
ProServ

Overview

Achieving security in the AWS cloud requires diligent monitoring of your AWS environment to identify changes that can leave your environment vulnerable. Failure to put in place essential security controls can leave you susceptible to an attack. eCloud Environment Security Baseline Scans test whether your AWS environment meets the CIS Amazon Web Services Foundations Benchmark, which covers consensus best practices for configuration of security options, emphasizing foundational, testable, and architecture-agnostic settings. A read only, risk-based vulnerability scanner for your complete AWS cloud environment. Scan your AWS environment with read only access including assets, security, and configurations.

Vulnerability Scanning These scans perform over 130 checks covering a wide range standards, regulations, and security best practices. Gain visibility to ephemeral assets in real time and identify AWS vulnerabilities. Standards Validate security threats, remedy issues, and establish a plan to minimize your attack surface. Compliance Areas HIPAA, ISO-27001, PCI-DSS, FFIEC, SOC2, GDPR Readiness - Identity & Access Management, Monitoring, Logging, Mitigation Best Practices - Center for Internet Security (CIS) Benchmarks, Trust Boundaries, Secrets, Internet Exposed Resources, Least Permissive Roles

Sold by eCloud Managed Solutions
Categories
Fulfillment method Professional Services

Pricing Information

This service is priced based on the scope of your request. Please contact seller for pricing details.

Support

Contact: Eric Sanders email: eric@ecloudms.com 678.596.7805