Search
Close this search box.

Blog

Vulnerability Management and Penetration Testing on AWS Cloud

Organizations continue to migrate and adopt AWS Cloud Services and offer digital services to their customers and stakeholders. Service providers especially in compliance focused markets such as healthcare, financial services and public sector markets must adhere to security

Meeting NIST SP 800-171 and DFARS Requirements

NIST SP 800-171 is targeted towards non-federal entities (such as government contractors, state and local agencies, etc.) with IT systems containing sensitive federal information.

Cloud Boundary Protection using NGFW

NIST Special Publication 800-53 Rev 4 for FedRAMP and US Federal system mandates the use of robust boundary protection mechanisms. The Systems and Communications (SC) family

stackArmor receives AWS Security Competency

stackArmor was recognized by Amazon Web Services (AWS) globally for strong Public Sector and Security competencies on the AWS platform. stackArmor is 1 of 10 firms globally as part of the inaugural launch.

Secure DevOps for FedRAMP Compliant Cloud

US Federal Agencies are rapidly adopting and deploying secure cloud platforms to deliver production quality software with fewer defects, and better security. Continuous Integration/Continuous Deployment (CI/CD)

Data Loss Prevention (DLP) on AWS S3

Protecting the AWS environment requires continuous security to ensure that data is not left unprotected. AWS offers a rich set of tools and technologies to help protect and ensure that sensitive data is not exposed.