Zephyrnet Logo

Orca Security Achieves AWS Security Competency Status

Date:

News Image

“We’re proud to achieve the AWS Security Competency designation, furthering our commitment to helping customers accelerate their AWS migrations and confidently expand their AWS estates,” said Avi Shua, CEO and Co-Founder, Orca Security.

Orca Security announced today that it has achieved Amazon Web Services (AWS) Security Competency status. This key designation recognizes that Orca Security has demonstrated proven technology and deep expertise to help customers achieve their cloud security goals. As an AWS Partner, Orca is committed to working closely with AWS customers to secure their cloud estates from increasing threats.

Orca Security is one of only nine companies in the Vulnerability and Configuration Analysis category to achieve the AWS Security Competency. Achieving the AWS Security Competency designation differentiates Orca Security as an AWS Partner Network (APN) member that provides specialized software designed to help enterprises adopt, develop and deploy complex security projects on AWS. To receive this designation, AWS Partners must show that multiple customers have validated their technology for the specific competency, possess deep AWS expertise with a well-architected infrastructure and deliver solutions seamlessly on AWS.

“We’re proud to achieve the AWS Security Competency designation, furthering our commitment to helping customers accelerate their AWS migrations and confidently expand their AWS estates,” said Avi Shua, CEO and Co-Founder, Orca Security. “Orca Security is dedicated to helping organizations achieve their security goals by combining our SideScanning™ technology with the powerful security tools AWS provides to give customers full visibility into every aspect of their cloud estate.”

AWS is enabling scalable, flexible, and cost-effective solutions from startups to global enterprises. To support the seamless integration and deployment of these solutions, AWS established the AWS Competency Program to help customers identify Consulting and APN Technology Partners with deep industry experience and expertise.

Orca Security on AWS

Orca Security is designed to provide cloud-wide, workload-deep, context-aware security and compliance for AWS without the gaps in coverage, alert fatigue, and operational costs of agent-based solutions. The Orca Cloud Security platform adds an additional layer of protection to AWS workloads including Amazon Elastic Compute Cloud (Amazon EC2), Amazon Elastic Kubernetes Service (Amazon EKS), Amazon Elastic Container Service (Amazon ECS), AWS Fargate, and AWS Lambda as well as finding configuration issues in the native services.

Orca Security integrates through the AWS runtime storage layer and combines this with metadata gathered from AWS APIs to detect risks across both the workload and control plane. Customers can easily scan Amazon Simple Storage Service (Amazon S3) buckets for personally identifiable information (PII) and malware without moving or storing the underlying data. Orca Security also enables AWS customers to leverage AWS CloudTrail events to trigger new scans and update risk levels as configurations change in near real time. With Orca Security, customers can inspect AWS Identity Access Management (IAM) policies, generate alerts, and visualize issues simultaneously via an access risk map.

Key Developments of the Orca Security + AWS Relationship:

●    Available in AWS Marketplace: Orca Security is listed in AWS Marketplace and customers are able to procure its solution as a private offer or through an AWS Consulting Partner.

●    Integration with AWS Image Builder: With AWS Image Builder support, Orca Security directly integrates with customers’ CI/CD pipeline to ensure DevOps teams ship secured and verified images to production.

●    Service Ready for AWS Linux 2: Through quality assurance and security tests, Orca Security has been validated to provide support for Amazon Linux and Amazon Linux 2 platform of discovery.
●    AWS ISV Accelerate Program: Orca Security is part of the AWS ISV Accelerate Program, a co-sell program for AWS Partners who provide software solutions that run on or integrate with AWS.

Live Oak Bank Finds Multiple Tools in One with Orca Security

Orca Security’s patent-pending SideScanning™ technology reads workloads’ runtime block storage out-of-band to detect all essential security risks across every layer of the cloud. Orca Security eliminates the need to cobble together disparate tools, and replaces legacy vulnerability assessment tools, CSPM, CWPP solutions, and more.

“We plan to replace several one-off solutions with Orca Security because Orca Security does much more than just vulnerability scanning,” said Thomas Hill, CISO, Live Oak Bank. “It looks for data loss prevention. It does virus scanning. It performs an inventory. Orca does it all, while saving us both time and money.”

Additional Resources

●    Orca Security AWS Partner Information Page and Case Studies

●    Orca Bytes Webinar: Orca Security for AWS Demo

●    On Demand Webcast: Advanced Tips for Securing Large AWS Environments with Sisense and AWS

●    On Demand Webcast: Simplifying AWS Cloud Security with Forrester and the CISO of Lemonade

About Orca Security

Orca Security, the cloud security innovation leader, provides cloud-wide, workload-deep security and compliance for Amazon Web Services (AWS), Microsoft Azure, and GCP – without the gaps in coverage, alert fatigue, and operational costs of agents.

Unlike competing tools that operate in silos, Orca treats your cloud as an interconnected web of assets, prioritizing risk based on the severity of the underlying security issue combined with environmental context, including its accessibility and potential damage to the business. This does away with thousands of meaningless security alerts to provide just the critical few that matter, along with their precise path to remediation.

Find critical attack vectors before your adversaries without having to cobble together disparate tools for cloud security posture management, compliance assessments, and workload and data protection. Delivered as SaaS, Orca Security’s patent-pending SideScanning™ technology reads your cloud configuration and workloads’ runtime block storage out-of-band, detecting vulnerabilities, malware, misconfigurations, lateral movement risk, weak and leaked passwords, and unsecured PII. SideScanning™ covers all your workloads -VMs, containers, and serverless.

Orca Security deploys in minutes – not months – because no code runs within your cloud environment. With Orca, there are no overlooked assets, no DevOps headaches, and no performance hits on live environments.

Connect your first cloud account in minutes and see for yourself. Visit https://orca.security.

Follow Orca Security: Twitter I LinkedIn I Facebook

Share article on social media or email:

Coinsmart. Beste Bitcoin-Börse in Europa
Source: https://www.prweb.com/releases/orca_security_achieves_aws_security_competency_status/prweb17945203.htm

spot_img

Latest Intelligence

spot_img