FortiGate CNF delivers enterprise-grade security managed by Fortinet and cloud-native integrations on AWS to simplify, scale and modernize security operations Fortinet has announced the availability of FortiGate Cloud-Native Firewall (FortiGate CNF) on Amazon Web Services (AWS), an enterprise-grade, managed next-generation firewall service specifically designed for AWS environments. FortiGate CNF incorporatesRead More…

VMware has introduced VMware CarbonBlack Workload for Amazon Web Services (AWS) to deliver advanced protection purpose-built for securing both traditional and modern workloads. Using a single unified console that integrates into existing infrastructure, security and information technology (IT) teams can reduce attack surface and strengthen security postures, while achieving consistentRead More…

The UAE Cybersecurity Council (CSC) signed a MoU with Amazon Web Services (AWS) to enable faster adoption of AWS cloud services by the UAE’s public sector and regulated industries, including healthcare and financial services, by leveraging AWS’s global cloud infrastructure.Read More…

NETSCOUT SYSTEMS, a leading provider of cybersecurity, service assurance, and business analytics solutions, announced that Amazon Web Services, Inc. (AWS) customers will now have added visibility and security when migrating workloads to AWS using NETSCOUT’s Omnis Cyber Intelligence (OCI) integration with AWS Security Hub.Read More…

Atos has achieved Amazon Web Services (AWS) Level 1 Managed Security Service Provider (MSSP) Competency status. This designation recognizes that Atos has successfully met AWS’s requirements for a baseline of managed security services to protect and monitor essential AWS resources 24/7, known as Level 1 Managed Security Services.Read More…

Vectra AI, a leader in threat detection and response, has announced the introduction of Vectra Detect for Amazon Web Services, Inc. (AWS). Detect for AWS is a cloud-native SaaS solution that provides continuous, scalable agentless threat detection, prioritization, investigation, and response to attacks targeting applications running on AWS, as wellRead More…