Sonrai Security integrates with AWS to accelerate cloud security transformation

Sonrai Security announced that the company has advanced its relationship with Amazon Web Services (AWS).

In addition to achieving the AWS Security Competency status in identity and data protection, the Sonrai Dig platform provides out-of-the-box integration with AWS Control Tower and provides visibility into more than 150 AWS services.

This relationship builds on an existing collaboration with AWS to help customers move fast and to deliver value on AWS with Sonrai Dig. The cloud security company also achieved ISV Accelerate status in collaboration with AWS Field and accelerated the security transformation of its joint customers.

“AWS Control Tower enables organizations to build well-architected multi-account AWS environments, thereby providing isolation and security to different teams and workloads,” said Chris Grusz, Director of Business Development, AWS Marketplace, Service Catalog and Control Tower, AWS.

“With the Sonrai Dig solution for AWS Control Tower, customers can now develop infrastructure and operational use cases, such as automating security policies across multiple accounts, securing identities and monitoring data movement and protection across all the native data stores.”

As a result, enterprises will be able to better manage their migration to the cloud ensuring the easiest way to set-up, secure, and govern multi-account AWS environments and achieve continuous compliance with company-wide automated policies.

The Sonrai Dig data and identity-centric security approach finds, classifies, and minimizes access, while continuously monitoring all crown jewel data in structured and unstructured stores.

“With identity and data security central to our approach, the Sonrai Dig platform has become critical to the cloud security operating model of many large customers,” said Tilak Yalamanchili, Vice President, Business Development, Sonrai Security.

“We automate everything an enterprise needs to do to live up to their responsibilities in the shared security model of the cloud and are pleased to collaborate with AWS on this journey.”

With the rapid growth and expansion of cloud computing and its increasingly complex workloads, this integration sets up Sonrai Security clients and partners for success by enabling them to reduce risk as they embrace the cloud.

With Sonrai Dig, companies can quickly configure accounts to meet security and compliance requirements in addition to receiving full visibility of all identities — both human and non-human — and data stores in the cloud.

Sonrai Dig delivers real-time actionable information on the security and compliance of customer workloads on AWS.

“Sonrai Security provides us with complete visibility of platform, identity, and data risks across our large AWS cloud infrastructure,” said David Pepper, CyberSecurity Operations Manager, RMS.

“The platform has become the cornerstone of the RMS public cloud risk management and security program.”

Don't miss