Orca is proud to partner on two AWS partner initiatives, announced today at AWS re:Inforce 2022, that help customers find AWS-vetted vendor solutions.

These exciting programs certify that Orca Security helps customers secure their AWS cloud environments and cloud native applications by meeting requirements for 1) the new AWS Security Competency in Vulnerability Management and 2) the AWS Vendor Insights selection tool on AWS Marketplace. 

Built on a strong foundation of deep AWS integrations for our joint customers, the Orca Cloud Security Platform is engineered for AWS cloud security, with 100+ AWS integrations and counting.

Learn how these two new programs highlight Orca’s platform for AWS customers seeking to manage their cloud vulnerabilities and compliance requirements throughout the application lifecycle.

Orca Security AWS Cloud Security 100+ integrations

The Orca Cloud Security platform supports 100+ AWS-specific services

1. AWS Security Competency in Vulnerability Management

End users want to ensure that they are using proven security products and partnering with the best third-party vendors to secure their cloud data, workload, applications, and identities. To support the seamless integration and deployment of these solutions, AWS established the AWS Security Competency Program to help customers leverage AWS Partners with deep industry experience and expertise.

Orca Security is honored to have qualified as a launch partner in the Vulnerability Management use case in the Application Security Category – one of the eight new security competencies announced at re:Inforce 2022. This competency distinguishes Orca Security as an AWS Partner that provides specialized software designed to help companies apply, develop, and maintain security in their AWS environments while maturing their overall security posture.

Orca Security AWS Cloud Security 100+ integrations

Orca Security meets the AWS Security Competency for Vulnerability Management in the Application Security category

To qualify for this security competency, Orca Security’s technology was tested by AWS security teams to ensure it successfully met all of the use case requirements for vulnerability management in the application security category. In meeting these requirements, when a customer chooses Orca Security, they know they are working with an AWS partner who has passed the requirements necessary to meet the standards established by the AWS Security Competency program.

2. AWS Vendor Insights on the AWS Marketplace

Organizations trust AWS to deliver secure cloud infrastructure and compliance for AWS’ part of the Shared Responsibility Model. Simultaneously, organizations want to ensure that any partner they choose to secure their applications has been vetted for common compliance or security scenarios. With the launch of AWS Vendor Insights – a new tool to help simplify third-party software risk assessments – users can now quickly and easily see the AWS vendor’s compliance status directly from the AWS Marketplace.

AWS Vendor Insights Orca Security

Orca Security’s AWS Vendor Insights Profile on AWS Marketplace

Orca Security is thrilled to join the inaugural launch of AWS Vendor Insights as an official security partner. With cloud security and compliance at the core of Orca Security’s mission, Orca’s partnership with AWS is focused on securing users’ cloud environments with continuous innovation and integration of AWS technologies.

“At Orca Security, transparency in securing cloud environments and cloud native applications is paramount,” said Avi Shua, CEO, Orca Security, at re:Inforce 2022. “We want to empower our customers to gain comprehensive security coverage of their cloud assets and provide context for addressing their most important risks. We are proud to partner with AWS and support AWS Vendor Insights to deliver best-in-class cloud security and compliance for customers worldwide.”

The Vendor Insights tool helps buyers save time reviewing vendor security options by offering immediate access to any AWS-approved vendor’s validated security profile. This can save months of effort on vendor research and reduce the time it takes to start experiencing the value of vendor offerings, like Orca’s compliance features and dashboards that support audit-readiness and reporting.

Orca’s platform offers AWS customers a breadth of capabilities to continuously manage their cloud risks and cloud compliance at the same time. AWS users can maximize Orca’s integratations to meet their unique compliance and regulatory requirements, leveraging the ability to customize compliance frameworks and key CIS benchmarks, including NIST 800-53, SOC 2 Type 2, ISO 27001, AWS CIS, Docker CIS, Apache CIS, and Windows CIS, and more. With these features, along with the benefits of consolidating cloud security tools into one unified data model and fortifying security in AWS throughout the development lifecycle, Orca offers AWS customers an innovative, leading approach to solving their most critical cloud security challenges.

Learn More About Vulnerability Management and Compliance for AWS Cloud

To learn more about the Orca Cloud Security Platform and how our agentless solution works to secure environments and applications on AWS, read Orca Security’s Ultimate Guide to AWS Cloud Asset Visibility, review Orca Security’s AWS technical brochure, or visit Orca Security on AWS Marketplace.

Ready to experience 100% cloud visibility yourself? Sign up for a free Cloud Security Risk Assessment to better understand the current security and compliance status of your AWS and multi-cloud estate in minutes.