AWS Partner Network (APN) Blog

Category: Security, Identity, & Compliance

Simplify EKS Cluster Deployment and Management with Kyndryl Cloud-Native Solution (KCNS)

Kyndryl Cloud-Native Solution (KCNS) for Elastic Kubernetes Services (EKS) is a comprehensive solution that combines the right AWS services, container orchestration add-ons, DevOps principles, and Kyndryl managed services. By adopting this approach, customers can effectively manage the entire lifecycle of container orchestration and application modernization.

Multiple-Domain Migration to Amazon CloudFront for Faster and Secured Content Delivery

By Durai Krishnan, Sr. Customer Solutions Manager – AWS Manikanth Pasumarti, Sr. Solutions Architect – AWS Paras Babbar, Sr. Technical Account Manager – AWS Kevin Shaholli, Senior Engineer – D3Clarity, Inc, Alec Brasier, Client Success Director – D3Clarity, Inc. Prabhakar Manuel, Engineering Director – Avis Budget Group Jaganath Devarajan, Solutions Architect – Avis Budget Group […]

Metal Toad launches Securitoad on AWS Marketplace – AI powered cyber threat prevention

In this exclusive interview for our blog, we sat down with Joaquin Lippincott, the CEO of Metal Toad, to delve into the innovative Securitoad Machine Learning Security SaaS solution. Joaquin generously shared his expertise on how they strategically built their latest offering on the AWS Marketplace. His insights offer invaluable lessons for software providers aiming to embrace this modern delivery mode.

duplocloud-featured-image

How the DuploCloud platform allows customers to build SaaS on AWS

By Andy Boutte, Principal Solutions Architect, DuploCloud       Ian Hutchinson, VP, Sales, DuploCloud       Ranjith Raman, Principal Solutions Architect, AWS SaaS Factory DuploCloud Organizations building software-as-a-service often start with a true multi-tenant model, benefiting from economies of scale that comes with sharing infrastructure resources across tenants. However, often tenants need to […]

Anchore-APN-Blog-042624

How Anchore on AWS can help customers achieve FedRAMP Compliance

Cisco Security Cloud uses Anchore to achieve FedRAMP compliance for its cloud solutions. Anchore integrates with Cisco’s AWS CodePipeline, Amazon ECR registry, and Amazon EKS to scan containers throughout the pipeline, enforcing vulnerability policies. Its integration allowed Cisco to expand Anchore to Amazon ECS and generate software bill of materials for the cybersecurity executive order. The comprehensive Anchore solution on AWS strengthened Cisco’s regulated security posture.

Recorded-Future-Splunk-Security-Lake-thumbnail

Strengthen Security Posture with AI-Enabled Insights Using Amazon Security Lake, Splunk, and Recorded Future

Organizations can enhance resilience by implementing Amazon Security Lake for centralized security data storage, Splunk for real-time data analysis, and Recorded Future for advanced threat intelligence. This unified approach tackles data silos, complex analysis, slow threat detection, compliance challenges, and inefficient resource utilization. Security Lake aggregates data sources, Splunk analyzes it with AI/ML for swift threat identification, and Recorded Future provides external intelligence context.

Arcanum-AI-APN-Blog-043024

How Arcanum AI Migrated Models from OpenAI to AWS Using Amazon Bedrock and Amazon SageMaker JumpStart

Arcanum AI migrated its generative AI workloads from OpenAI to AWS using a two-phase model evaluation process. Open-source LLMs were tested out-of-the-box and with customized prompts, scored by experts, and evaluated against existing use cases. Amazon Bedrock provided a private network and access control for handling sensitive client data. AWS’s AI services enabled Arcanum to deploy top-performing LLMs securely in clients’ VPCs, outperforming OpenAI models while meeting security needs.

Tenant Switching and Custom Permissions in a Multi-Tenant Serverless Application

This post presents a cost-effective, serverless multi-tenant SaaS architecture utilizing AWS managed services. Users can belong to multiple tenants via Amazon Cognito user groups, and the solution enables seamless tenant switching and allows tenants to define custom roles with Amazon DynamoDB transactions. By leveraging AWS services, the architecture provides security, isolation, custom permissions, and flexibility to scale without operational overhead.

Enabling Business Partners to Access AWS Applications with Alkira’s Extranet-as-a-Service

Companies often need to securely share digital resources when collaborating, and the extranet provides a mechanism for this using cloud platforms like AWS. Alkira’s Extranet-as-a-Service (EaaS) solution enables secure global connectivity, network segmentation, NAT for overlapping IPs, and integrated security for partner access to AWS applications. Alkira reinvents networking for the cloud era and allows enterprises to build networks with cloud-like speed, agility, and scale.

ControlMonkey-APN-Blog-041824

How to Import and Manage AWS Networking with Terraform and ControlMonkey

Using the AWS console to manage cloud infrastructure can be convenient and user-friendly, especially for beginners or small projects. Yet, it also carries inherent challenges when used at scale. In this post, we will dive deep into how ControlMonkey can assist you with transitioning manually-created environments to an Infrastructure as Code approach, integrating seamlessly with GitOps and Hashicorp Terraform.