Fortanix Expands Relationship with AWS, Fortanix Data Security Manager Works with the AWS KMS External Key Store

Simplifies Workflows and Audits with Centralized Key Management including via SaaS to Give Customers Full Control of Data Security and Regulatory Compliance  

Fortanix® Inc. has announced that Fortanix Data Security Manager (DSM) now works with the AWS KMS External Key Store (XKS), allowing organizations that deal with regulated data to run workloads on AWS by segregating data on AWS infrastructure from encryption keys. This gives AWS customers complete control of data security while helping keep pace with continually evolving compliance regulations.

One common challenge facing cloud infrastructure customers is proving they comply with privacy and security regulations such as the General Data Protection Regulation (GDPR) and the Schrems II ruling that mandate sensitive data remain within the region. By using Fortanix DSM as a centralized, external key store, customers maintain full custody of their keys with complete control over the data encryption policies on AWS or other cloud providers. This control includes defining where the keys reside, access, and policy control. In addition, Fortanix provides a unified platform with encryption services, cloud key management, tokenization, and more.

"We’re thrilled to work with AWS as they launch AWS KMS External Key Store to global enterprise customers that are subject to regulatory and compliance requirements," said Faiyaz Shahpurwala, chief product and strategy officer at Fortanix. "We believe this will give customers more choice and control over their key management lifecycle while leveraging the best-in-class benefits provided by AWS."

Fortanix DSM works with AWS KMS XKS to allow organizations to:

  • Use workloads with regulated data in AWS by segregating encryption keys from the data used and stored on AWS
  • Gain full control of encryption keys and enforce granular access control across hybrid cloud infrastructures
  • Simplify workflows and audits with Fortanix’s industry-leading centralized key management

Fortanix DSM is a simple-to-deploy, yet highly scalable data security platform that delivers a unified suite of services including encryption, hybrid cloud key management, tokenization and more. Fortanix DSM is offered as a Software as a Service (SaaS) solution as well as a virtual or physical appliance.

Featured

  • Maximizing Your Security Budget This Year

    7 Ways You Can Secure a High-Traffic Commercial Security Gate  

    Your commercial security gate is one of your most powerful tools to keep thieves off your property. Without a security gate, your commercial perimeter security plan is all for nothing. Read Now

  • Surveillance Cameras Provide Peace of Mind for New Florida Homeowners

    Managing a large estate is never easy. Tack on 2 acres of property and keeping track of the comings and goings of family and visitors becomes nearly impossible. Needless to say, the new owner of a $10 million spec home in Florida was eager for a simple way to monitor and manage his 15,000-square-foot residence, 2,800-square-foot clubhouse and expansive outdoor areas. Read Now

  • Survey: 72% of CISOs Are Concerned Generative AI Solutions Could Result In Security Breach

    Metomic recently released its “2024 CISO Survey: Insights from the Security Leaders Keeping Critical Business Data Safe.” Metomic surveyed more than 400 Chief Information Security Officers (CISOs) from the U.S. and UK to gain deeper insights on the state of data security. The report includes survey findings on various cybersecurity issues, including security leaders’ top priorities and challenges, SaaS app usage across their organization, and biggest concerns with implementing generative AI solutions. Read Now

  • New Research Shows a Continuing Increase in Ransomware Victims

    GuidePoint Security recently announced the release of GuidePoint Research and Intelligence Team’s (GRIT) Q1 2024 Ransomware Report. In addition to revealing a nearly 20% year-over-year increase in the number of ransomware victims, the GRIT Q1 2024 Ransomware Report observes major shifts in the behavioral patterns of ransomware groups following law enforcement activity – including the continued targeting of previously “off-limits” organizations and industries, such as emergency hospitals. Read Now

Featured Cybersecurity

Webinars

New Products

  • ResponderLink

    ResponderLink

    Shooter Detection Systems (SDS), an Alarm.com company and a global leader in gunshot detection solutions, has introduced ResponderLink, a groundbreaking new 911 notification service for gunshot events. ResponderLink completes the circle from detection to 911 notification to first responder awareness, giving law enforcement enhanced situational intelligence they urgently need to save lives. Integrating SDS’s proven gunshot detection system with Noonlight’s SendPolice platform, ResponderLink is the first solution to automatically deliver real-time gunshot detection data to 911 call centers and first responders. When shots are detected, the 911 dispatching center, also known as the Public Safety Answering Point or PSAP, is contacted based on the gunfire location, enabling faster initiation of life-saving emergency protocols. 3

  • QCS7230 System-on-Chip (SoC)

    QCS7230 System-on-Chip (SoC)

    The latest Qualcomm® Vision Intelligence Platform offers next-generation smart camera IoT solutions to improve safety and security across enterprises, cities and spaces. The Vision Intelligence Platform was expanded in March 2022 with the introduction of the QCS7230 System-on-Chip (SoC), which delivers superior artificial intelligence (AI) inferencing at the edge. 3

  • Camden CV-7600 High Security Card Readers

    Camden CV-7600 High Security Card Readers

    Camden Door Controls has relaunched its CV-7600 card readers in response to growing market demand for a more secure alternative to standard proximity credentials that can be easily cloned. CV-7600 readers support MIFARE DESFire EV1 & EV2 encryption technology credentials, making them virtually clone-proof and highly secure. 3