By Gilson Wilson, Global Head, Security Competency – AWS
By Riggs Goodman III, WW Security & Identity Sr. PSA – AWS
By Joanne Moore, Senior Launch Manager for AWS Specialty Programs – AWS
Rapid adoption of AI is transforming application development while introducing new security risks that require specialized expertise. Customers today face challenges around data privacy, model integrity, system availability, potential misuse, and threat detection.
AI-specific vulnerabilities such as model poisoning, rapid injections, insecure output handling, and data leaks require innovative security solutions to identify and mitigate risks across the entire AI workload. AI work, including models, tool agents, datasets, and other deployment resources.
To meet these emerging needs, we are excited to introduce a new category of AI security for AWS Security Competency Partnersdesigned to help customers easily identify partners with deep experience securing AI environments and defending workloads against advanced threats and attacks.
The AI Security category is the latest addition to a list of categories in the AWS Security Competency. Each category, including new AI security categorycontains use cases defined by Amazon Web Services (AWS) security experts.
AWS Partners in this category are recognized for their deep technical expertise and proven success with their customers in key areas of security, such as preventing sensitive data injection and disclosure attacks, managing security posture and implementing responsible AI filtering, among others.
Launch the Partner Showcase
We invite you to explore the following AWS Security Skills Launch Partners with AI security solutions recommended by AWS.
Accenture
The Accenture AWS Business Group Security Services offering integrates AWS security best practices by leveraging the AWS Cloud Adoption Framework as well as Accenture’s deep expertise in digital identity, application security, threat intelligence, GenAI and managed services to create complete end-to-end security solutions. for customers. Accenture services protect client systems and workloads, including AI deployments that leverage native AWS tools, third-party tools, and Accenture IP.
AllCloud
AllCloud offers comprehensive cloud security solutions that help organizations secure their cloud environments, meet regulatory requirements, and protect against evolving threats. By providing expert advice, tailored security architectures and ongoing operational support, AllCloud ensures that businesses can scale their cloud operations with confidence while maintaining robust protection. With a focus on proactive threat detection, compliance and AI security, AllCloud enables organizations to protect their data, applications and infrastructure in an ever-changing digital landscape.
Crowd strike
CrowdStrike Falcon Cloud Security provides rapid threat detection and response, runtime protection, infrastructure and rights management, continuous posture management, and OCI/IAC image analysis for leading cloud service providers and self-managed Kubernetes environments. It includes one of the leading cloud-based threat intelligence and threat hunting services, integrated into the consolidated Falcon platform, providing comprehensive intelligence and end-to-end protection from host to cloud, improving security. visibility, compliance and speed of response to threats.
Deloitte
Deloitte Cyber Risk Services for AWS integrates areas of security capabilities based on experience serving clients, industry best practices and applicable regulatory requirements. The services enable organizations to assess AWS capabilities to manage risks with their control responsibilities.
IBM
Application security services including application security, runtime applications and self-protection, WAF, application testing, threat modeling, DevSecOps transformation, training and enablement, architecture and security design, container security services, and managed container security services.
PWC
PricewaterhouseCoopers (PwC) services help clients secure and govern their cloud environments by providing strategy and governance consulting, security operations guidance and implementation, security design and architecture, as well as provisioning and automating DevOps and CI/CD processes.
Security
Securiti helps organizations protect their most critical data and AI applications, including SaaS AI co-pilots and enterprise AI applications. Securiti provides comprehensive AI security and governance capabilities that automatically discover AI models, assess AI model risks, map data and AI flows, apply data security controls+ AI and automate data+AI compliance.
SentinelOne Inc.
The SentinelOne Singularity Platform is an AI security platform that provides enterprise-wide visibility and protection, bringing together all enterprise data into a unified data lake to reduce risk and help protect businesses.
TCS
Tata Consultancy Services (TCS) AI Security Suite enables enterprises to manage cybersecurity and data privacy risks in AI deployments and build cyber resilience. They offer a range of AI and Gen AI-based services, from consulting to managed services, to help businesses accelerate their adoption of AI and Gen AI and strengthen their security posture. Leveraging their proprietary frameworks and solutions, including those co-developed with leading AI technology partners, their services span the secure adoption of AI. This helps businesses identify and manage cybersecurity and data privacy risks while adopting AI, machine learning (ML), and AI generation technologies.
Wipro
Wipro’s AWS MSS helps reduce business risks and improve security across all security domains: vulnerability management, cloud security best practices and compliance leveraging Wipro’s CARG, threat detection and response, security network, host and workload security, IAM and application security.
Ace
Wiz performs a thorough assessment of your entire cloud, then correlates a large number of security signals to trace the real infiltration vectors that unauthorized users can use to gain access.
Zscaler
Zscaler Zero Trust Exchange is a cloud-native cybersecurity platform built on a Zero Trust architecture. Following the principle of least privileged access, the platform establishes trust based on the user’s identity and context (including location, device, application and content), then creates direct and secure communications between the user and the application, between applications and machines. -machine connections.
Customers: Work with an AWS Security Competency Partner
AWS Security Competency Partners in the AI Security category have expertise in identifying and mitigating AI-based threats and AI-based generative threats. Unleash the power of AI while protecting your applications and data with validated partner solutions.
Explore AI Security Solutions from AWS Competency Partners.
Partners: Become an AWS Security Competency Partner
AWS Partners with AI security solutions can learn more about how to achieve goals AWS Security Competency.
In addition to AWS Specialty Program BenefitsAWS Security Skills Partners have access to a private strategy session and guided co-selling series. Learn more in the Benefits Guide (Login required).
To validate AI security software through the AWS Competency Program, you must be a validated member of the Software path and complete the AWS Basic Technical Review (FTR) before applying. To validate AI Security Services, you must be a validated member of the services path and Advanced level or higher.
To apply, visit Program Guide and access the application in AWS Partner Center (Login required).