Evident Security Platform 1.02’s “Security-as-a-Service” Offering Provides Additional Security Offerings to AWS Customers

LAS VEGAS, NV–(Marketwired – Nov 12, 2014) – AWS re:INVENT CONFERENCE — Evident.io, a leader in cloud security solutions for Amazon Web Services (AWS) customers, announced today a new release of its Evident Security Platform for AWS including support for AWS Config, a fully managed service that provides customers with an inventory of their AWS resources that lets them audit resource configuration history, and notifies them of resource configuration changes. The announcement comes in line with the AWS re:Invent 2014 conference in Las Vegas, the largest annual gathering of AWS customers, partners and thought leaders in the industry. Evident.io will be exhibiting at the event, booth #1003.

The Evident Security Platform release 1.02 (ESP 1.02) offers significant new features and security improvements that will enable AWS customers with additional capabilities to enforce best practices and industry-leading frameworks for security throughout their AWS cloud infrastructures.

The Evident Security Platform (ESP) is an automated cloud security platform that delivers continuous security monitoring and remediation guidance for one or multiple AWS accounts — activating in just minutes. ESP uses the AWS API to assess the security of the customer’s cloud infrastructures by scanning automatically through more than 135 AWS security risks and vulnerabilities. It then displays this data for easy analysis via the ESP Security Summary Dashboard, including easy-to-follow, immediate instructions to resolve security problems.

The ESP release 1.02 offers several improvements to the platform, including:

  • New security risk signatures have been added, delivering unparalleled security intelligence and comprehensive security analysis for AWS customers
  • Enhanced Security Summary Dashboard and Security Detail Report to immediately pinpoint critical security issues within hundreds or thousands of AWS accounts
  • Report exports are enabled, making it possible for IT teams to quickly distribute information about key security vulnerabilities directly to product owners or teams
  • Custom Signature Framework enables customers to write their own security controls, addressing unique or advanced security needs in the cloud

“We are enforcing best security practices in AWS for our high priority stage and production accounts using the Evident Security Platform,” said Liz McQuarrie, Principal Scientist and Security Architect for Adobe’s Cloud Services Group. “Evident.io enables Adobe to quickly locate and correct security vulnerabilities anywhere within our AWS infrastructure before a breach occurs.”

ESP only requires a few minutes to activate, with no costly agents to download and a competitive price point with industry-leading per account pricing. Most other solutions require agent licensing for each resource in an AWS account, which impedes adoption in elastic cloud environments. Evident.io’s ESP is also one of the most comprehensive security audits for AWS, continuously scanning for more than 135 known security risks, and including remediation instructions for every single security issue.

Evident.io is an AWS “Advanced Technology Partner.” Evident works with AWS to develop new security capabilities as soon as newly released AWS programs and services become available to AWS customers, providing unrivaled security in the cloud.

Evident.io’s work with AWS is also illustrated by the new AWS Config integration into ESP.

“By using AWS Config as an additional data source, the Evident Security Platform is able to deliver faster, actionable security alerts to our customers before breaches occur,” said Tim Prendergast, CEO and Cofounder, Evident.io. “Also, by cross-checking new AWS Config data with our comprehensive AWS security audits, ESP can further validate customers’ security postures. We look forward to working closely with AWS to offer more capabilities for customers to ensure the security of their data.”

About Evident.io 
Evident.io was forged from decades of information security experience by a team that is hyper-focused on the security challenges facing cloud businesses. We’re not only an AWS partner, but are experts from the largest AWS customers that joined forces to bring a whole new security technology that solves the needs of cloud customers in AWS. Our remarkable team has embedded decades of real world security experience into the Evident Security Platform (ESP) for AWS, creating the first continuous security platform for the cloud.