Thank you for reaching out to us

ACAI PROVISIO - AWS Account Baselining & Hardening

ACAI PROVISIO: A Terraform-Native solution for precise AWS account hardening and baselining at scale.

Manage AWS Security Hub Standards and Controls

To maintain your individual AWS Security Hub baseline, it is recommended to tailor your Security Hub Controls and to individually process the generated findings.

Querying the ACF AWS Account Context Cache

This post will introduce a LLM-Based Chatbot to create query expressions to work with the ACF Account Context Cache.

Bulletproof IaC CI/CD for AWS Core Accounts

This post explores using least privilege principles to manage AWS Core Account resources via Infrastructure as Code (IaC). Least privilege, key to many security frameworks, ensures individuals and processes have only essential permissions. Standards like ISO 27001, NIST 800-53, and PCI DSS promote this to reduce unauthorized access and data breach risks.

AWS Prescriptive Guidance - an Implementation

AWS has released its official Prescriptive Guidance on AWS Cloud Security Maturity. This post outlines a real-life architecture based on Terraform.

CIS AWS Foundations Benchmark is cool, but…

This post explains, why we are in favor of using Amazon EventBridge Rules for monitoring the recommended CIS AWS Monitoring controls.

ACAI Lab - IaC Provisioning

The post is about AWS Landing Zone Provisioning the native way. The focus lies on provisioning AWS accounts of the ACAI AWS Foundation Lab, utilizing Terraform.

ACAI Lab – Secure AWS Landing Zone

The following blog-post introduces the ACAI Lab – Secure AWS Landing Zone. It lets you experience a live AWS Landing Zone deployment.

ACAI Lab

The following blog post provides an overview of the ACAI reference architecture for an AWS Landing Zone.

Security Standards recommended for your AWS Landing Zone – Featuring AWS Security Hub

Keeping grip on the current level of security can be a challenge. AWS provides a great tool to get a consolidated overview, particularly in AWS Landing Zone architectures: AWS Security Hub

AWS Landing Zone – Security & Governance Blueprint

AWS Landing Zone – Security & Governance Blueprint

Want to scale efficiently and securely in AWS? Not without an appropriate Landing Zone

Are you at the beginning of the cloud journey or close to a cloud-native city already? Not sure how to answer upcoming questions from key stakeholders? This post provides some inspiration.

AWS Root User Considerations

Every AWS account comes with a root user – it is the most powerful user of your AWS account and cannot be disabled. So it is worth spending some time thinking about it.