Latest news with #AWSMarketplace
Yahoo
a day ago
- Business
- Yahoo
C3 AI (AI) Applications Now Available in AWS Secret Region
Inc. (NYSE:AI) is one of the . On June 16, the company announced that all C3 AI solutions, including the C3 Agentic AI Platform and C3 Generative AI, are now available in AWS Marketplace in the AWS Secret Region. The AWS Secret Region is an expansion of the AWS Marketplace for the U.S. Intelligence Community (ICMP) program. Through the program, government customers can now access a digital catalog from Amazon Web Services (AWS), allowing them to discover, purchase, and deploy C3 AI's advanced software solutions. A scientist at a computer station, surrounded by a neural network of artificial intelligence code. The availability of C3 AI's solutions in the marketplace means federal agencies can now access a comprehensive suite of pre-built applications for mission-critical operations, including C3 Generative AI for Intelligence, C3 AI Decision Advantage, C3 AI Commander's Dashboard, and C3 AI Contested Logistics. 'Making C3 AI applications available in AWS Marketplace in the AWS Secret Region delivers federal agencies direct access to the most state-of-the-art, advanced, secure Enterprise AI solutions on the market. This is about delivering secure, scalable AI infrastructure to execute mission-critical operations at scale — with speed, efficiency, and uncompromising security.' – Thomas M. Siebel, Chairman and CEO of C3 AI Inc. (NYSE:AI) is an enterprise artificial intelligence (AI) software company involved in building and operating enterprise-scale AI applications and accelerating digital transformation. While we acknowledge the potential of AI as an investment, we believe certain AI stocks offer greater upside potential and carry less downside risk. If you're looking for an extremely undervalued AI stock that also stands to benefit significantly from Trump-era tariffs and the onshoring trend, see our free report on the best short-term AI stock. READ NEXT: and Disclosure: None. Error in retrieving data Sign in to access your portfolio Error in retrieving data Error in retrieving data Error in retrieving data Error in retrieving data


Techday NZ
3 days ago
- Business
- Techday NZ
Fortinet expands AWS Marketplace suite to boost cloud security
Fortinet has introduced updates to Lacework FortiCNAPP and expanded the availability of several security solutions in the AWS Marketplace, aimed at improving cloud security for organisations operating across hybrid and multi-cloud environments. The latest releases are intended to make it easier for customers to protect their applications, workloads, and data as businesses accelerate their adoption of cloud technologies. Fortinet's expanded presence in AWS Marketplace extends options for procurement and management of its products for Amazon Web Services (AWS) users. Enhanced protection features Fortinet's enhancements to Lacework FortiCNAPP offer reinforced security for cloud-native applications throughout their development and operational lifecycles. Key improvements include real-time CloudTrail alerting, which can now detect critical activities such as compromised credentials or anomalous API behaviour much more quickly by reducing AWS CloudTrail alert latency from 24 hours to under 15 minutes. Other new features include an Explorer (Security Graph) tool, which allows for an interactive visualisation of attack paths and asset relationships, making it more straightforward to identify and investigate threats such as internet-facing vulnerabilities. FortiCNAPP also now supports agentless scanning for Windows workloads across any cloud environment, enabling vulnerability and secret detection without the need to install software. Additional fleet management capabilities provide greater visibility over large-scale deployments including inventory, health, and coverage. Product bundles newly available include options with Dynamic Application Security Testing (DAST), content delivery network (CDN) functionality, and Security Operations Centre as a Service (SoC-as-a-Service), alongside AI-powered zero-day threat detection and remediation. These elements are designed to improve web application and API security. Expanded AWS Marketplace portfolio The company has increased the number of its solutions accessible via AWS Marketplace, allowing customers to acquire and manage Fortinet offerings within their existing cloud procurement workflows and apply AWS Enterprise Discount Program (EDP) commitments. Among the services that are now available are FortiAppSec Cloud, which provides unified web application and API protection (WAAP), FortiMail Workspace Security, which delivers protection across platforms like Microsoft 365 and Google Workspace, FortiNDR Cloud for AI-based threat detection, and FortiSIEM for scalable incident response. Fortinet Incident Response Services have also been added to AWS Marketplace. The services are designed to deliver expert support for AWS customers, integrating with both AWS-native tools and FortiGuard threat intelligence to support a comprehensive approach to incident management and response. Fortinet has achieved the AWS Security Incident Response Specialisation, which recognises the company's ability to deliver streamlined incident response solutions that are supported by AWS security response experts. This reflects Fortinet's strategic emphasis on offering end-to-end security expertise managed through a single vendor and deployment model. "Fortinet is committed to accelerating secure cloud transformation for our customers. By making more of our services available in AWS Marketplace and enhancing leading cloud-native solutions like Lacework FortiCNAPP and FortiAppSec Cloud, we're making it easier than ever for organisations to protect every cloud workload, application, and network edge." That statement was provided by Nirav Shah, Senior Vice President, Products and Solutions, Fortinet. All-in-one approach These launches are part of Fortinet's strategic data to help organisations reduce reliance on isolated point products by offering integrated security capabilities across application, network, and user layers. Consolidating various services—including WAAP, network detection and response (NDR), security information and event management (SIEM), cloud-native application protection platform (CNAPP), and workspace security—aims to give businesses full-stack protection with simplified management, better scalability, and reduced cost. For customers with significant cloud spend commitments seeking investment optimisation, Fortinet's FortiFlex licensing model provides a flexible, daily usage-based approach, supporting rapid deployment and elastic scaling, and allowing customers to only pay for the services that they use. The Fortinet Security Fabric and consulting teams offer proactive risk assessment and incident response, aiming to help AWS customers strengthen their security postures as cloud usage continues to grow.


Techday NZ
4 days ago
- Business
- Techday NZ
SentinelOne launches Singularity AI SIEM for AWS Marketplace
SentinelOne has announced the availability of its Singularity AI SIEM solution on the AWS Marketplace. This development enables AWS customers to leverage SentinelOne's AI and data tools, enhancing threat detection and response capabilities across a broad range of digital assets and environments. Access in AWS Marketplace The addition of Singularity AI SIEM to the AWS Marketplace provides a direct channel for customers to procure and deploy this cloud-native security solution through AWS, where many already source their software and related services. The Singularity AI SIEM joins SentinelOne's existing products available on the marketplace, including its endpoint detection and response (EDR) offering and broader cloud security catalogue. According to the company, Singularity AI SIEM brings a unified platform that can correlate data not only from SentinelOne's own EDR and cloud security tools, but also from third-party sources. This unified approach is designed to offer comprehensive visibility into potential threats and provide real-time detection capabilities. Ric Smith, President of Product, Technology, and Operations at SentinelOne, commented on the expansion: "Businesses are looking for faster and smarter ways to defend a rapidly growing attack surface against increasingly sophisticated adversaries. By bringing Singularity AI SIEM to the AWS Marketplace, we're making it far easier for more SecOps teams to harness the power of AI, automation and cloud-native data platforms to modernize the SOC and stop today's increasingly sophisticated threats." Technical features The Singularity AI SIEM leverages key elements, including always-on hot storage, real-time data ingestion, and a SaaS-based architecture, to deliver performance at scale. The solution includes modern automation features, including those powered by what SentinelOne describes as agentic AI, called Purple AI. This tool automates steps such as triaging incidents, summarising events, and generating correlation rules to reduce the burden on human analysts and speed up response times. Additional features include AI-powered triage, alert enrichment with threat intelligence, and standardisation using a unified data schema. The system uses no-code workflows for actions such as Indicator of Compromise (IOC) blocking and Service Level Agreement (SLA) reporting, aiming to remove manual processes and the need for additional orchestration platforms. From an operational perspective, security analysts gain access to a single, cloud-native console that enables them to query and investigate data across SentinelOne's cloud-native application protection platform (CNAPP), Endpoint Detection and Response (EDR), and external data sources. Features such as drag-and-drop automation and collaborative investigation notebooks are included to support workflow efficiency and enable more rapid threat-hunting activities without requiring coding skills. Continued AWS collaboration The Singularity AI SIEM has been verified as a "Deployed on AWS" product within the AWS Marketplace and participates in the AWS Vendor Insights programme. This participation is intended to simplify security evaluations for customers and streamline procurement processes. SentinelOne stated it has seen 100% year-over-year sales growth on AWS Marketplace, reflecting an ongoing focus on serving customers where they acquire their cloud services and software solutions. Integration with AWS-native tools is expected to allow customers to consolidate their security posture and processes through a single solution. This move is also a continuation of SentinelOne's recent activities with AWS, having joined the vendor programme aimed at supporting secure cloud migrations. The Singularity AI SIEM is now generally available to all AWS customers through the marketplace.


Hamilton Spectator
4 days ago
- Business
- Hamilton Spectator
Fortinet Strengthens Code-to-Cloud Security with CNAPP Enhancements and Launches Expanded Solution Availability in AWS Marketplace
SUNNYVALE, Calif., June 17, 2025 (GLOBE NEWSWIRE) — News Summary Fortinet ® (NASDAQ: FTNT), the global cybersecurity leader driving the convergence of networking and security, today announced powerful updates to Lacework FortiCNAPP, making it easier than ever for customers to secure applications and workloads across hybrid and multi-cloud environments. The company also announced that the FortiAppSec Cloud service, FortiMail Workspace Security, FortiNDR Cloud, FortiSIEM, and Fortinet Incident Response services are now available in AWS Marketplace, a digital catalog that helps you find, buy, deploy, and manage software, data products, and professional services from thousands of vendors. 'Fortinet is committed to accelerating secure cloud transformation for our customers,' said Nirav Shah, Senior Vice President, Products and Solutions at Fortinet. 'By making more of our services available in AWS Marketplace and enhancing leading cloud-native solutions like Lacework FortiCNAPP and FortiAppSec Cloud, we're making it easier than ever for organizations to protect every cloud workload, application, and network edge.' Delivering Smarter Protection, Faster Response and Remediation Fortinet has enhanced Lacework FortiCNAPP to deliver even stronger protection for cloud-native applications across their entire life cycle. These updates reinforce FortiCNAPP as an industry-leading, cloud-native security platform designed to deliver faster detection, deeper insights, and simplified operations at scale. In addition, Fortinet expands its cloud services for web applications and APIs by introducing new service bundles that include Dynamic Application Security Testing (DAST), CDN, and SoC-as-a-Service, in addition to its AI-powered zero-day threat detection, analysis, and remediation to protect web applications and APIs. Full-Stack Protection Now Available in AWS Marketplace Fortinet has expanded the availability of its cloud security portfolio in AWS Marketplace . This provides Amazon Web Services (AWS) customers with the ability to streamline the purchase and management of more Fortinet offerings within their AWS Marketplace account. By deploying solutions on AWS, Fortinet makes it easier for customers to deploy protection, streamline procurement, and apply AWS Enterprise Discount Program (EDP) commitments. Services now available in AWS Marketplace include: Fortinet has achieved the AWS Security Incident Response Specialization , which recognizes that Fortinet provides a streamlined incident response solution backed by AWS security response experts through AWS Security Incident Response. The capabilities of Fortinet's specialized cloud consulting and FortiGuard Incident Response Services teams help AWS customers strengthen their cloud security posture. Fortinet Incident Response Services are now available in AWS Marketplace, offering expert support backed by deep integration with AWS and the Fortinet Security Fabric. This underscores Fortinet's commitment to supporting customers with end-to-end security expertise—from proactive risk assessments to prompt incident handling—backed by deep integration with AWS-native tools and FortiGuard threat intelligence. A Strategic Shift toward Unified Cloud-Native Security This launch reinforces Fortinet's commitment to simplifying cloud security by consolidating fragmented, non-integrated solutions into a unified cloud security platform. Rather than relying on isolated point products, Fortinet delivers integrated solutions across application, network, and user layers designed to streamline management and scale efficiently in any environment. By unifying capabilities like WAAP, network detection and response (NDR), security information and event management (SIEM), cloud-native application protection platform (CNAPP), and workspace security under a single vendor and deployment model, organizations gain comprehensive cloud protection along with greater speed, cost-efficiency, and operational clarity. For those with cloud spend commitments and desire to optimize their cloud security investments, particularly in dynamic environments, Fortinet FortiFlex offers a flexible, daily usage-based licensing model that supports rapid deployment, elastic scaling, and seamless drawdown of existing cloud commitments, helping organizations protect what they need, when they need it, while only paying for what they use. Additional Resources About Fortinet Fortinet (Nasdaq: FTNT) is a driving force in the evolution of cybersecurity and the convergence of networking and security. Our mission is to secure people, devices, and data everywhere, and today we deliver cybersecurity everywhere our customers need it with the largest integrated portfolio of over 50 enterprise-grade products. Well over half a million customers trust Fortinet's solutions, which are among the most deployed, most patented, and most validated in the industry. The Fortinet Training Institute , one of the largest and broadest training programs in the industry, is dedicated to making cybersecurity training and new career opportunities available to everyone. Collaboration with esteemed organizations from both the public and private sectors, including Computer Emergency Response Teams ('CERTS'), government entities, and academia, is a fundamental aspect of Fortinet's commitment to enhance cyber resilience globally. FortiGuard Labs , Fortinet's elite threat intelligence and research organization, develops and utilizes leading-edge machine learning and AI technologies to provide customers with timely and consistently top-rated protection and actionable threat intelligence. Learn more at , the Fortinet Blog , and FortiGuard Labs . Copyright © 2025 Fortinet, Inc. All rights reserved. The symbols ® and ™ denote respectively federally registered trademarks and common law trademarks of Fortinet, Inc., its subsidiaries and affiliates. Fortinet's trademarks include, but are not limited to, the following: Fortinet, the Fortinet logo, FortiGate, FortiOS, FortiGuard, FortiCare, FortiAnalyzer, FortiManager, FortiASIC, FortiClient, FortiCloud, FortiMail, FortiSandbox, FortiADC, FortiAI, FortiAIOps, FortiAgent, FortiAntenna, FortiAP, FortiAPCam, FortiAuthenticator, FortiCache, FortiCall, FortiCam, FortiCamera, FortiCarrier, FortiCASB, FortiCentral, FortiCNP, FortiConnect, FortiController, FortiConverter, FortiCSPM, FortiCWP, FortiDAST, FortiDB, FortiDDoS, FortiDeceptor, FortiDeploy, FortiDevSec, FortiDLP, FortiEdge, FortiEDR, FortiExplorer, FortiExtender, FortiFirewall, FortiFlex FortiFone, FortiGSLB, FortiGuest, FortiHypervisor, FortiInsight, FortiIsolator, FortiLAN, FortiLink, FortiMonitor, FortiNAC, FortiNDR, FortiPAM, FortiPenTest, FortiPhish, FortiPoint, FortiPolicy, FortiPortal, FortiPresence, FortiProxy, FortiRecon, FortiRecorder, FortiSASE, FortiScanner, FortiSDNConnector, FortiSIEM, FortiSMS, FortiSOAR, FortiSRA, FortiStack, FortiSwitch, FortiTester, FortiToken, FortiTrust, FortiVoice, FortiWAN, FortiWeb, FortiWiFi, FortiWLC, FortiWLM, FortiXDR and Lacework FortiCNAPP. Other trademarks belong to their respective owners. Fortinet has not independently verified statements or certifications herein attributed to third parties and Fortinet does not independently endorse such statements. Notwithstanding anything to the contrary herein, nothing herein constitutes a warranty, guarantee, contract, binding specification or other binding commitment by Fortinet or any indication of intent related to a binding commitment, and performance and other specification information herein may be unique to certain environments.


Techday NZ
5 days ago
- Business
- Techday NZ
CrowdStrike Falcon boosts AWS security with faster AI incident response
CrowdStrike and Amazon Web Services (AWS) have announced the launch of Falcon for AWS Security Incident Response, a new programme allowing AWS customers to access the CrowdStrike Falcon cybersecurity platform at preferred rates via the AWS Marketplace. The initiative is designed to assist organisations in responding to cloud security incidents more quickly while aiming to lower risk and strengthen their overall security stance through simplified access and integration, without requiring a separate procurement process. Response speed The backdrop of this announcement is an environment where cyberattacks have grown more frequent and complex, outpacing the capabilities of traditional response methods, particularly in dynamically shifting cloud environments. The Falcon platform, which is AI-driven, reportedly enables organisations to detect significantly more threats in less time. According to company data, organisations using the Falcon platform can detect 96% more threats twice as fast and investigate incidents 66% more quickly, aiding efforts to prevent breaches. The Falcon platform is positioned as a complement to AWS Security Incident Response's automated triage and investigation capabilities. Together, the companies state, customers can address the entire lifecycle of a security incident, from detection through to resolution. The integration is built to take advantage of AWS infrastructure, offering what is described as a secure, reliable, and highly available environment for joint customers. Customer access "Speed is everything in cybersecurity. When cloud intrusions spread at ever-accelerating speeds, organisations can't afford to wait hours – or days – for help," said Daniel Bernard, Chief Business Officer at CrowdStrike. "Falcon for AWS Security Incident Response puts the proven protection of the Falcon platform into the hands of AWS customers the moment they need it – making AI-powered incident response faster, smarter, and more accessible than ever." With this programme, AWS Security Incident Response customers receive access to the Falcon platform at optimised rates directly through the AWS Marketplace. This move is expected to facilitate cost savings and streamline the procurement process by allowing customers to manage everything within the AWS environment they already use. CrowdStrike states it is committed to helping AWS customers maximise the return on their cloud security investments through this streamlined approach. CrowdStrike's offerings have received the designation of being "Deployed on AWS", verifying their availability and compatibility through the AWS Marketplace. This development further supports customers in deploying cybersecurity capabilities alongside the established security and operational practices of AWS. Industry perspective "In the evolving threat landscape, cloud security needs to be powerful, practical, and properly priced," said Hart Rossman, Director of Security Incident Response at AWS. "Falcon for AWS Security Incident Response checks all three boxes – integrating CrowdStrike's AI-native Falcon platform with our enterprise-grade security services at optimized pricing through AWS Marketplace, creating exceptional value for our joint customers." The Falcon platform is based on the CrowdStrike Security Cloud and incorporates artificial intelligence to interpret real-time indications of attacks, inform threat intelligence, and track adversarial tactics. According to CrowdStrike, the platform is purpose-built for cloud deployment and uses a single, lightweight agent, which is aimed at simplifying and speeding up deployment across multiple environments while reducing overall security complexity. The company highlights that this new approach to delivering Falcon to AWS customers is part of a broader commitment to support organisations in protecting data, workloads, and identities in increasingly distributed cloud computing landscapes. Procurement and deployment The bundled offer is managed through a customer's existing AWS procurement channel, removing the need for additional processes or systems to adopt extended cybersecurity protection. This not only supports operational efficiency but is also intended to make incident response and threat investigations more accessible at times of need. The availability of the Falcon platform in the AWS Marketplace is highlighted by CrowdStrike as providing more straightforward access for customers, as well as the opportunity to leverage the AWS infrastructure's security protocols, reliability, and operational protocols. This announcement underscores the growing trend towards integrating third-party security tools with cloud provider services as organisations continue to transition more critical workloads and sensitive data to cloud environments.