TMCnet News

Announcing Amazon Web Services Security Epics Automated - A Joint Offering from AWS ProServe Security and Infrastructure and ThreatModeler™
[May 20, 2020]

Announcing Amazon Web Services Security Epics Automated - A Joint Offering from AWS ProServe Security and Infrastructure and ThreatModeler™


JERSEY CITY, N.J., May 20, 2020 (GLOBE NEWSWIRE) -- Amazon Web Services Professional Services (ProServe) Security and Infrastructure Global (S&I) Specialty Practice (GSP) announces a strategic joint offering with ThreatModeler, named AWS Security EPICS Automated. The joint offering automates and accelerates the design of secure AWS cloud environments. AWS customers can now proactively secure their cloud infrastructure using AWS’s Security Epics to build a threat modeling process that drives security throughout the Cloud Development Life Cycle (CDLC).

AWS Security Epics Automated with ThreatModeler accelerates workload migrations to the cloud with security built in. AWS customers will prioritize security early in their cloud migration design phase, reducing overall cost and effort to fix security issues from weeks to just a few hours, maximizing efficiency and ROI.

“Building a secure cloud environment is the top priority for a customer moving to and developing business critical workloads on AWS,” says Archie Agarwal, founder and CEO of ThreatModeler Software, Inc. “In their journey to the cloud, customers want to build the environment securely, prioritize implementation of security controls and get the full picture of their attack surface – including reachability to their assets.”

To scale secure migrations to the cloud, AWS ProServe S&I GSP will execute a 30-day accelerated program powered by ThreatModeler to automate Security Epics backlog generation. The joint offering (AWS Security Epics Automated) enables a self-service model to scale secure Cloud Development Life Cycles CDLCs) by automatically converting an architecture diagram into a threat model. AWS Security Epics Automated analyzes the live AWS service environment to validate the security controls, ensuring all the threats have been mitigated. Even developers with little or no knowledge of security can build their AWS environment securely.



The threat model accelerates service adoption, helps AWS customers to prioritize their backlog for Infrastructure-as-Code (IAC) development, and produces secure AWS CloudFormation output. Through ThreatModeler’s CI/CD toolchain integration with Jira, AWS Security Epics Automated enables AWS customers to push backlog security requirements as issues for execution in Agile sprints.

ThreatModeler integrates with AWS services such as, AWS Config, AWS Security Hub,  and others, to highlight threat model drift from the live environment. The integrations enable AWS Security Epics Automated users to increase sprint and Epic velocity with prescriptive guidance of AWS Security Best Practices from AWS knowledge-bases. As a result, DevSecOps can reduce time-cost expenditures on threat modeling by up to 85%.


An enterprise-ready solution, ThreatModeler continually helps customers to move production-ready, sensitive and business critical workloads securely to the cloud. It facilitates collaboration amongst various stakeholders and provides executive visibility on their overall AWS workload security posture.

Contact Us to Learn More About AWS Security Epics Automated – the AWS ProServe and ThreatModeler Joint Offering.

About ThreatModeler Software, Inc.

ThreatModeler is a commercial platform that empowers DevSecOps to protect their IT environment and applications through automated threat modeling. With a fraction of the time and cost tied to other threat modeling tools, users can design, build and manage security from development to deployment.  Teams can instantly visualize their attack surface, understand security requirements and prioritize steps to mitigate risk.  ThreatModeler executes security validation by facilitating a highly collaborative user experience that clearly articulates security posture. CISOs can make critical security-driven business decisions to scale their infrastructure for growth.

Contact for more information:

Dennis Sebayan
+1-201-266-0510
[email protected]
www.threatmodeler.com

Primary Logo


[ Back To TMCnet.com's Homepage ]