Evident.io  is a vendor focused on delivering infrastructure security for Amazon Web Services (AWS). The Evident Security Platform (ESP) is a cloud-native solution that automates key cloud security processes and enables enforcement of policy requirements across the breadth of an organization’s AWS cloud infrastructure. Evident.io is, therefore, focused on providing the security that the largest enterprises require, but within the context of the agility that the public cloud offers.

The company, alongside AWS’ re:Invent conference this week, is announcing a new capability that it says will offer continuous real-time security scanning of organizations’ AWS resources — Evident.io scans all the different AWS services, across all user accounts and discrete regions. Evident.io does so without the need for agents within the AWS infrastructure.

To read this article in full or to leave a comment, please click here

Ben Kepes

Ben Kepes is a technology evangelist, an investor, a commentator and a business adviser. Ben covers the convergence of technology, mobile, ubiquity and agility, all enabled by the Cloud. His areas of interest extend to enterprise software, software integration, financial/accounting software, platforms and infrastructure as well as articulating technology simply for everyday users.

Leave a Reply

This site uses Akismet to reduce spam. Learn how your comment data is processed.