Search
Close this search box.

stackArmor receives AWS Security Competency

stackArmor was recognized by Amazon Web Services (AWS) globally for strong Public Sector and Security competencies on the AWS platform. stackArmor is 1 of 10 firms globally as part of the inaugural launch. stackArmor’s selection for the AWS Security Competency is a result of  successfully delivering AWS security and compliance projects for customers with FEDRAMP, FISMA, HIPAA,  NIST and FFIEC compliance needs. Our customers include large US Federal and Government Agencies including US Treasury, Department of Homeland Security, Department of Defense, HUD, and GSA as well as State and Local clients including the State of Wisconsin, State of New South Wales in Australia and other Regulated Industry customers in the commercial sector. We have global delivery model with 24/7 managed services and security support services. Our services on the AWS platform as part of the Security Competency are described in greater detail below.

Security Operations and Automation

  • Help customers move to an “Infrastructure as Code” process for managing their AWS Footprint and Security Controls by using immutable building constructs such as CI/CD build pipelines and associated tools such as Git, Jenkins, AWS CloudFormation, AWS CodePipeline, and AWS CodeDeploy
  • Build security by default into continuous integration, continuous deployment (CI/CD), and DevOps pipelines
  • Help implement DevSecOps or SecDevOps and automate security changes (e.g., patch management, AMI pipelines) at scale
  • Implementing Digital Forensics and Incident Response (DFIR) programs, analysis and automated response to security events

Security Engineering

  • AWS infrastructure security deployments (firewalls, IDS, proxies, etc.)
  • VPC design including multi-VPC design patterns and multi-region redundancy
  • Design infrastructure for secrets management, DDoS Resiliency, centralized logging and authentication, etc.
  • Build custom applications to serve security needs
  • Guide and implement security strategies across multiple AWS accounts

Governance, Risk, and Compliance

  • Privileged user and role management, logging, and alerting
  • Designing organizational-wide security playbooks and standard operating procedures
  • Creating security authorization and accreditation work products for specific assurance programs (e.g., FEDRAMP, FISMA, NIST, IRAP, PCI, HIPAA, SOX, etc.) and maintain appropriate certification for APN Partner personnel, where required

Learn more about our services by reading our blogs and white papers or contact us for more information.

Contact us for a free consultation on your secure cloud needs by sending us an email at solutions @ stackArmor dot com

SHARE

MOST RECENT

CONTACT US