Topic: aws

AWS adds ability to group Amazon WorkSpaces virtual desktops into pools of similar users

AWS has just announced that customers can now create pools, or groups, of non-persistent virtual desktops through Amazon WorkSpaces. These pools can then be shared across a group of users, and each user in a pool gets the same applications and experience. According to AWS, users can access the virtual desktops via a browser, desktop … continue reading

AWS introduces new common control library in Audit Manager

AWS has announced the launch of a common control library in AWS Audit Manager, its tool for mapping compliance requirements to AWS usage. The new library provides common controls that are already mapped to AWS data sources, which are based on mapping and reviews conducted by AWS auditors.  It also provides the ability to view … continue reading

Kyndryl Threat Insights provides security insights for AWS environments

Kyndryl has announced a new collaboration with AWS to provide its customers better insights into threats in their AWS environments. Kyndryl Threat Insights Managed Service provides a central repository for security data from AWS using Amazon Security Lake.  By being able to access security data from a single view, companies will be able to uncover … continue reading

ITOps Times Open-Source Project of the Week: Cloud Console Cartographer

Cloud Console Cartographer is an open-source project that allows IT teams to more easily read and understand cloud logs from AWS.  “If you’ve spent any amount of time digging through logs trying to triage activity in an environment, you’ve probably been overwhelmed with the log data that comes from console activity,” explained Daniel Bohannon, principal … continue reading

AWS expands Amazon GuardDuty Runtime Monitoring to EC2 instances

AWS has announced the general availability of Amazon GuardDuty EC2 Runtime Monitoring. Amazon GuardDuty is a monitoring and threat detection solution for AWS data sources, and the company has already introduced Runtime Monitoring for other AWS services, including EKS, ECS, and AWS Fargate.  Now the capability is being expanded to EC2 instances. According to AWS, … continue reading

AWS launches separate cloud for EU customers to help with data sovereignty

AWS is launching a new solution aimed at companies operating in the European Union (EU). The new AWS European Sovereign Cloud is separated from the existing AWS Regions in the area and includes more options for deployment. The company launched this new cloud in an effort to help companies meet “data residency, operational autonomy, and … continue reading

Finout announces cost saving solution for AWS

The FinOps platform Finout has announced the release of its Cost Optimizer for AWS, which uses AI to reduce bills by up to 60%.  To save customers money, it evaluates changes in usage patterns and then identifies the optimal Reserved Instance capacity that a customer needs to meet its targets. Then, if usage drops, Finout … continue reading

Amazon Security Lake enables better understanding of organizations’ security posture

Amazon recently announced the general availability of Security Lake, which automatically centralizes an organization’s security data from across their AWS environments, leading SaaS providers, on-premises environments, and cloud sources into a data lake. The tool adapts and standardizes incoming security data to align with the Open Cybersecurity Schema Framework (OCSF), which is a universally accepted … continue reading

Automation Anywhere launches partnership with AWS

Cloud-native intelligent automation provider, Automation Anywhere, announced its collaboration with AWS to introduce cutting-edge intelligent automation and generative AI advancements to the market. The partnership makes effective use of Amazon SageMaker JumpStart, a service that provides access to pre-trained models sourced from open-source platforms.  Additionally, Automation Anywhere will leverage Amazon Bedrock, an AWS fully managed … continue reading

New Amazon Detective features simplify AWS Security Findings analysis

New features in Amazon Detective enable customers to quickly and efficiently investigate AWS security issues.  Detective collects and analyzes events from AWS CloudTrail logs, Amazon Virtual Private Cloud (Amazon VPC) Flow Logs, Amazon GuardDuty findings, and Amazon Elastic Kubernetes Service (EKS) audit logs that describe IP traffic, AWS management operations, and malicious or unauthorized activity. … continue reading

AWS now offers a single place in console for managing notifications across services and accounts

Amazon is making it easier to consolidate notifications across all your AWS services with the launch of AWS User Notifications. The new feature is a capability in the AWS console that provides a single location for managing notifications across multiple AWS accounts, regions, and services. According to AWS, there are over 100 services that can … continue reading

Provisioning capacity for Athena allows users to prioritize, control, and scale queries

AWS has recently announced the ability to provision capacity to run Athena queries. With this, users can dedicate capacity for their queries and utilize new workload management features to prioritize, control, and scale important queries while only paying for the capacity being provisioned. Athena is a query service that is geared at simplifying the process … continue reading

1 2 3 6
DMCA.com Protection Status

Get access to this and other exclusive articles for FREE!

There's no charge and it only takes a few seconds.

Sign up now!