Detectify achieves advanced technology partner status with AWS


Detectify is excited to be recognized as an advanced technology partner at Amazon Web Services (AWS). The Sweden-based IT security company has also been granted pre authorization for application vulnerability scanning, enabling customers hosting applications on AWS to use Detectify for scanning their applications without having to submit approval request to AWS in advance of the scan.

Earlier this month, Detectify was granted pre-authorization status for application vulnerability scanning, and has also achieved the advanced technology partner status in the Amazon Web Services (AWS) Partner Network (APN). Detectify provides an automated web security scanner, which is currently used by companies from a wide range of different industries, such as Trello, KING and Le Monde.

“We are very excited to be recognized as advanced technology partners, and have our vulnerability application scanner pre-authorized by AWS”, says Rickard Carlsson, CEO of Detectify. “It will allow AWS users to easily start running security tests on their web applications, and continuously test them for over 700 vulnerabilities.”

Detectify was founded in 2013 by a group of top ranked security experts, known for finding severe vulnerabilities in both Google, PayPal and Facebook. They used their white-hat hacker knowledge to build an online security scanner that automatically tests web applications for 700+ vulnerabilities. Detectify provides the users with information on how to fix their findings, and allows them to follow their progress over time. In addition, the company uses the knowledge of 100 handpicked ethical hackers to ensure that the scanner always checks for the latest vulnerabilities.

AWS applies a shared security model, which means that security and compliance is a shared responsibility between AWS and the customer. This shared model can help relieve customer’s operational burden as AWS operates, manages and controls the components from the host operating system and virtualization layer down to the physical security of the facilities in which the service operates. The customer assumes responsibility and management of the guest operating system (including updates and security patches), other associated application software as well as the configuration of the AWS provided security group firewall. This means that AWS clients can operate in safe environments, while being able to move fast, deploy code quickly, and stay secure.



Source link