AWS 安全能力合作夥伴

透過擁有深厚技術知識和經客戶成功實證的 AWS 專業化合作夥伴,推動創新並釋放更高的商業價值

概觀

具有安全能力的合作夥伴在 AWS 安全方面擁有深厚的技術專業知識,並透過其軟體和服務產品成功地確保了客戶的雲端之旅。

AWS 安全能力合作夥伴致力於根據您的特定工作負載和使用案例,提供專注於安全的解決方案。AWS 合作夥伴解決方案可根據您的工作負載,實現自動化、敏捷性和擴展性。在幾分鐘內,即可從 AWS Marketplace 輕鬆找到、購買、部署和管理這些雲端就緒軟體解決方案,包括軟體即服務 (SaaS) 產品。這些解決方案相互協作,能以內部部署無法實現的方式,協助您保護您的資料,帶來適用於各種工作負載和使用案例的解決方案。

Video Player is loading.
Current Time 0:00
Duration 1:38
Loaded: 0.00%
Stream Type LIVE
Remaining Time 1:38
 
1x
    • Chapters
    • descriptions off, selected

      與 AWS 安全能力合作夥伴聯繫

      與經過技術驗證的 AWS 合作夥伴合作,推動創新、達成業務目標,並充分發揮 AWS 服務效益。

      立即尋找專門的 AWS 合作夥伴

      其他資源

      探索更多的 AWS 安全能力合作夥伴解決方案和資源。

      • 一般資源
      • AWS 共同責任模式

        探索 AWS 安全能力合作夥伴電子書、網路研討會、客戶成功案例等。

        檢視 AWS 安全合作夥伴資源 »

        AWS 能力合作夥伴計畫

        透過 AWS 能力合作夥伴計畫驗證和推廣您的安全解決方案。

        了解 AWS 能力合作夥伴計畫 >>

        安全能力

        有興趣成為安全合作夥伴嗎?

        進一步了解 »

      • 成功案例
      • 1-3 (85)
        Showing results: 1-3
        Total results: 85
        • 最近新增
        • 標題 (A-Z)
        • 標題 (Z-A)

        找不到結果。

        • Software & Internet

          OpenText Accelerates FedRAMP Moderate Authorization with InfusionPoints, Schellman, and AWS

          Canada

          InfusionPoints, an AWS GSCA Partner, and AWS GSCA Partner Schellman Compliance worked with Canada-based OpenText Corporation to achieve a FedRAMP Moderate authorization for the OpenText IT Management Platform. After connecting with InfusionPoints through the AWS Global Security & Compliance Acceleration program, OpenText achieved a FedRAMP Moderate certification in 18 months, enabling the company to serve its US government customers seeking cloud modernization and to expand its business to other federal, state, and local government agencies and contractors.
           

          2025
        • Manufacturing

          DS Smith Enhances Procurement Spending Insights Using ML-powered Solution from Exponentia.ai on AWS

          United Kingdom

          DS Smith is a London-based supplier of paper and packaging solutions with 2024 revenues of £6.8 billion and is a FTSE 100 company. It has facilities in more than 30 countries employing more than 30,000 staff. Over the last several decades, much of its growth has come from acquisitions, leading to a complex mix of disparate legacy systems. To help it get better insights on how it was spending its procurement budget, it connected with AWS Partner Exponentia.ai to create a procurement spend analytics (PSA) solution on Amazon Web Services (AWS).

          2024
        • Digital Marketing

          iCrowdNewswire Frees Up Resources by 87% with Clumio, a Commvault Company and AWS

          United States

          iCrowdNewswire provides online press release distribution to its customers around the globe, with partnerships in the US, Australia, Hong Kong, France, and the UK. As the company expanded operations over the years, it faced a common challenge in its digital operations: protecting its core business from cyberthreats and internal risk. Recognizing an opportunity to add an extra layer of security to its cloud environment, the company implemented a solution from AWS Partner Clumio, a Commvault Company. This solution not only enhanced data security and operational efficiency but also reduced backup expenses by 30 percent within six months. With these improvements, iCrowd strengthened its business continuity capabilities, increasing client trust by eliminating service interruptions.

          2024
        1 29
      • 網路研討會
      • Showing results: 1-3
        Total results: 4
        • 預設
        抱歉,沒有符合您條件的網路研討會。
        • Security

          Elevate Your Security Operations with Splunk on AWS

          Splunk delivers the no-compromise, data-centric security operations solution that unlocks a unified, integrated approach. Ingest data from any source to get accurate threat detection, investigation, and automated response for your organization across Amazon Web Services (AWS) Cloud, hybrid, and on-premises environments.

          On Demand
        • Security

          AWS Partner: Fortinet

          How to Secure Connectivity at Scale

          Watch our on-demand webinar to learn how FortiGate-VM Next Generation Firewall, integrated with AWS Gateway Load Balancer, addresses key use cases for deployment of network appliances. Easily deploy, scale, and run firewalls with AWS Gateway Load Balancer and simplify VPC deployments.

          On Demand
        • AWS Partner: Baffle

          Webinar: Modernize your database with PostgreSQL in AWS

          Modernize your database application with: More flexibility to scale as needed, improved cost-efficiency based on usage, better security that protects the data in use and at rest

          On Demand
        1 2
      • APN 電視
      • Showing results: 1-3
        Total results: 1097
        • 預設
        抱歉,沒有符合您條件的影片。
        • Success Story

          Industrial Software

          Sonatus Accelerates Vehicle Software Innovation

          AWS Industrial

          Hear how the Sonatus Vehicle Platform built on AWS, with real-time data collection, enables the transition towards software-defined vehicles. Understand the technologies that empower automakers with more dynamic capabilities to harness vehicle data, add features, and diagnose problems without the cost and disruption of developing and deploying software updates.

          2:07
        • Success Story

          Industrial Software

          Increase production performance with Siemens and AWS

          AWS Industrial

          Discover how Siemens and AWS can help you to increase production performance, lower your costs and get energy sustainability.

          2:11
        • Success Story

          Business Applications; AI/ML; Storage; Front-End Web & Mobile

          Pennylane reaches more customers, scales with HubSpot for startups & AWS

          Other

          Pennylane, an all-in-one financial management platform, leverages AWS to scale to more than 100k customers in just a few years. HubSpot for Startups has helped Pennylane reach more customers and increase conversion rates.

          2:41
        1 366
      • 電子書
      • 推動雲端中的成功與安全

        了解如何在 AWS 和 AWS 能力合作夥伴的支援下,建立強大的雲端管控策略。

        閱讀電子書 »

        安全 AWS 工作負載的藍圖

        了解 CrowdStrike Falcon 和 AWS Security Hub 的組合如何集中和自動化管理來自 AWS 服務的威脅提醒。

        閱讀電子書 »

        在 AWS 上偵測和保護資料安全

        了解如何使用 AWS 和 AWS 合作夥伴 McAfee 偵測和更正安全和錯誤設定,保護工作負載和容器安全,以及保護應用程式中的資料。

        閱讀電子書 »

        以 DevOps 的速度實現自動化安全

        了解如何使用 AWS 和 APN 合作夥伴 Trend Micro 提供的 DevOps 安全解決方案在 AWS 上將安全性整合至 DevOps 程序,以簡化安全管理和提升可見性。

        閱讀電子書 »

      • 部落格
      • Showing results: 1-5
        Total results: 3400
        • 日期
        找不到符合該條件的部落格。
        • Anandprasanna Gaitonde, Rajat Tyagi, 2025年2月12日
          Connecting securely to RDS databases AWS Verified Access (AVA) now extends beyond HTTP apps to provide VPN-less, secure access to non-HTTP resources like RDS databases, enabling improved security and enhanced user experience for both web applications and database connections. AVA is built based on Zero Trust principles and allows administrators to define fine-grained access policies, [...]
        • Kiran Dongara, Bill Screen, 2025年2月12日
          Public sector organizations face stringent compliance requirements, and any unauthorized access to protected health information (PHI) or personal identifiable information (PII) can result in legal penalties and reputational damage. This post aims to demonstrate how public sector customers can develop a fine-grained authorization module using Amazon Web Services (AWS) identity services, extending beyond the capabilities of traditional role-based access control (RBAC), so they can achieve compliance objectives.
        • Ken Beer, 2025年2月12日
          February 12, 2025: This post was republished to include new services and features that have launched since the original publication date of June 11, 2020. Encryption is a critical component of a defense-in-depth security strategy that uses multiple defensive mechanisms to protect workloads, data, and assets. As organizations look to innovate while building trust with [...]
        • Andy Rivers, Ves Sathya, 2025年2月11日
          This post is part three of a four-part series that addresses how a Cloud Center of Excellence (CCoE) can be a viable solution to address the challenges of digital transformation. In this post, we address the three technical perspectives of the Amazon Web Services Cloud Adoption Framework (AWS CAF). While the business, organizational, and governance perspectives of the AWS CAF are crucial, the CCoE must also focus on the technical capabilities required to build and operate a cloud environment that meets the organization’s needs.
        • Jonathan Jenkyn, Michael Tschannen, 2025年2月11日
          Generative AI applications often involve a combination of various services and features—such as Amazon Bedrock and large language models (LLMs)—to generate content and to access potentially confidential data. This combination requires strong identity and access management controls and is special in the sense that those controls need to be applied on various levels. In this [...]