Deepwatch Achieves Modern Compute Specialization Distinction in the AWS Level 1 MSSP Competency

BOSTON (AWS re:Inforce Booth #516)  – July 26, 2022 Deepwatch, the leader in advanced managed detection and response (MDR), announced that it has earned the Modern Compute Specialization distinction in the Amazon Web Services (AWS) Level 1 Managed Security Service Provider (MSSP) Competency. This specialization adds to Deepwatch’s current status as an AWS Level 1 MSSP Competency Partner, recognizing Deepwatch’s managed detection and response capabilities for AWS environments and expertise in securing containerized workloads.

The AWS Level 1 MSSP Competency  enables customers to easily identify AWS Partners that can help them with ongoing security monitoring and management. AWS security experts annually validate the tools used and operational processes of each MSSP to address specific cloud security challenges such as continuous event monitoring, triaging, AWS service configuration best practices, and 24/7 incident response. The AWS Level 1 MSSP Competency provides a faster and easier experience for customers to select the right MSSP to help them achieve their goals for business risk and cloud strategy confidence. 

Achieving the Modern Compute distinction in the AWS Level 1 MSSP Competency differentiates Deepwatch as a 24/7 managed cloud security service provider with focus on further securing growing containerized environments. By leveraging cloud native services, Deepwatch can continuously monitor cluster activity to identify malicious or suspicious behavior that represent potential threats to container workloads. This includes clusters accessed by known malicious actors or Tor nodes, API operations performed by anonymous users, and privilege-escalation techniques such as the launch of a container with root-level access on Amazon Elastic Kubernetes Service (Amazon EKS).

“Deepwatch is proud to earn this distinction from AWS and the trust and value that comes with the rigorous testing, approval and validation required to become an AWS Level 1 MSSP Partner,” said Wesley Mullins, chief technology officer at Deepwatch. “This achievement further emphasizes the expertise in which Deepwatch manages its own cloud-based infrastructure as well as in the services and guidance we provide customers in securing their cloud instances. Working with AWS allows us to provide security services with the speed, agility and scalability required to respond quickly in today’s volatile threat landscape.”

AWS is enabling scalable, flexible, and cost-effective solutions from startups to global enterprises. To support the seamless integration and deployment of these solutions, AWS established the AWS Competency Program to help customers identify AWS Partners with deep industry experience and expertise.

As an AWS Level 1 MSSP Partner, Deepwatch provides 24/7/365 security services powered by an advanced cloud-based security operations platform and the support of Deepwatch’s squads of security experts. For complete threat lifecycle defense coverage, Deepwatch services include managed detection and response (MDR) as well as managed services for endpoint detection and response (EDR), vulnerability management and firewall solutions. 

For more information, find Deepwatch in AWS Marketplace: https://aws.amazon.com/marketplace/seller-profile?id=e21539cd-c547-4222-b156-651c746e5cb8

About Deepwatch

Deepwatch is the leader in managed security services, protecting organizations from ever-increasing cyber threats 24/7/365. Powered by Deepwatch’s cloud-based security operations platform, Deepwatch provides the industry’s most comprehensive detection and automated response to cyber threats together with tailored guidance from dedicated experts to mitigate risk and measurably improve security posture. Hundreds of organizations, from Fortune 100 to mid-sized enterprises, trust Deepwatch to protect their business. Visit www.deepwatch.com to learn more. 

Contact:
Ray Lapena
PR Director
[email protected]

Subscribe to the Deepwatch Insights Blog