Managed
Perimeter Protection

why

Running public websites, i.e. e-commerce platforms, IoT applications and portals, always require public access from all over the internet. To protect those dynamic web applications against external attackers as good as possible, you need to implement a so called perimeter protection.

With Perimeter protection, you establish a resilient multi-layer security strategy and protect your applications from bugs and vulnerabilities, even zero-day-attacks. Additionally, you protect your applications against multiple types of Distributed Denial of Service (DDoS) attacks.

what

Alice&Bob.Company provides perimeter protection as a managed service. The goal is to secure customers’ applications and origin infrastructure from cyber security attacks such as Distributed Denial of Service attacks, SQL Injection or Cross-Site Scripting.

This suite of services includes

Alice&Bob.Company is directly connected with the AWS DDoS Response Team (DRT). This means, in case of a cyber-attack affecting your infrastructure, A&B is quickly able to escalate within the organization, within known processes and structures.

A&B Managed Perimeter Protection includes the following activities for customers:

Optionally to the basic AWS WAF service, A&B provides third-party WAF solutions based on the market leading f5´s Advanced WAF and supports with extended f5 expertise.

how

Alice&Bob.Company connects existing AWS cloud infrastructure to Alice&Bob.Company’s Managed Perimeter Security environment. Therefore we maintain a dedicated AWS account for each client and routes the egress/ingress traffic through it.

According to customer´s requirements A&B implements one or more of the following services:

Alice&Bob.Company will start integration with a testing and tuning environment first. While assessing risks and implementing health monitoring, Alice&Bob.Company ensures optimal performance for real user traffic and avoids false positives.

Afterwards, the Managed Perimeter Protection is put into production. Therefore we

Alice&Bob.Company’s team of specialists will proactively handle events according to the proven incident management process, in order to minimize customer impact.

YOUR BENEFITS

Main advantages of using Managed Perimeter Protection with A&B:

other products in 04 continuous improvement

Continuous Penetration Testing

Minimize the risk of application vulnerabilities by combining manual and continuously automated penetration testing for your web applications and API’s.

Cloud Security Posture Management

Keeping visibility and enforced security across public cloud accounts – probably across multiple public cloud vendors with the right tools: facilitate a managed Cloud Security Posture Management (CSPM) service by Alice&Bob.Company.

Managed Container & Serverless Security

Have you heard about Kubernetes Security Posture Management (KSPM)? Keep a clear view on your Cloud and Serverless Security with A&B’s Managed Container & Serverless Security.

Security Chaos Engineering Program

Transfer the disruptive operational method of chaos engineering, developed initially by Netflix, to cloud security. We accompany your team(s) over the course of 12 month to establish the concepts and culture of Security Chaos Engineering (SCE).

CI/CD Pipeline improvement

Pimp your existing CI/CD pipeline to the next level! Alice&Bob.Company continuously monitors and improves your current CI/CD pipelines.
We continuously integrate automated and scalable Cloud Security into your software development lifecycle.

Security Champions Program
Accelerate your product development while staying secure by integrating security-as-code in your software development lifecycle. A&B provides a unique “integrate&enable” approach to set up and maintain a companies Security Champions Program.
Cloud Security Trainings

Never stop learning! The cloud never stops teaching! In Jan 2021 AWS consists of more than 199 ready to use service. 45+ of those are security related. Let us help to enable and educate you team(s) with an individual training plan over a timeframe of 6 to 24  months.

Custom Tailored Managed Service

Is there anything you need, but we haven’t covered? We are always curious and eager to learn about your requirements. And maybe, we develop a new Cloud Security Managed Service together.