blog

AppSec Phoenix and AWS Integration Offers an Enriched Security Environment without the Need for Scanners

The vulnerability management application pairs seamlessly with AWS to identify vulnerabilities and quickly resolve them

LONDON, England (September 29, 2021)—AppSec Phoenix, an innovative risk-based vulnerability management software, has announced a partnership with AWS, the premier on-demand cloud computing platform. The native integration provides a powerful digital security environment to AWS users, helping them detect and resolve threats without a scanner.

Francesco Cipollone is the founder of AppSec Phoenix. An award-winning cybersecurity expert and industry thought leader, Cipollone has orchestrated security programming for some of the world’s most notable brands, including Amazon AWS, HSBC, and other financial organisations.

Cipollone created AppSec Phoenix to simplify smart security and risk-based vulnerability management for small- to medium-sized enterprises. By employing innovative AI technology and industry insights, the application solves complex security issues in a simplified way. Thanks to its powerful risk identification capabilities, AppSec Phoenix saves partners time and money by more quickly identifying vulnerabilities that can lead to costly security breaches.

AppSec Phoenix seamlessly integrates with many cloud service providers, including industry leader AWS. When AWS is integrated with AppSec Phoenix, security teams can enjoy a more robust risk assessment strategy and resolve vulnerabilities before cybercriminals are able to exploit them. The integration delivers cloud security at teams’ fingertips, giving them an easy way to monitor progression of compliance and resolution using security hub functionality in a native integration.

With native integration capabilities, the combination of these two tools distills complex cyber exposures into a comprehensive dashboard that simplifies vulnerability tracking, risk metrics, impact insights, and more.

“We are delighted to announce AWS’s security hub and other security tools native integration with AppSec Phoenix, offering identification of vulnerabilities for all AWS users in a simple and clear interface,” said Cipollone. “Users of the platform are now able to leverage the power of cloud-native deployment and a single overview of security vulnerabilities coming from software or the cloud without the need of a scanner.”

Clients who sign up for AppSec Phoenix as early-adopting partners can receive a 50% discount on services, limited to the first ten organisations that register.  

To schedule a free demo of AppSec Phoenix’s capabilities, visit https://www.phoenix.security/request-a-demo/.

About AppSec Phoenix

AppSec Phoenix was established to provide an effective all-in-one security solution for application developers and businesses. With our easy-use platform, we’ve simplified a notoriously complex problem faced by many companies, small and large, working in the finance field and beyond. Learn more by visiting https://www.phoenix.security/.

Francesco is an internationally renowned public speaker, with multiple interviews in high-profile publications (eg. Forbes), and an author of numerous books and articles, who utilises his platform to evangelize the importance of Cloud security and cutting-edge technologies on a global scale.

Discuss this blog with our community on Slack

Join our AppSec Phoenix community on Slack to discuss this blog and other news with our professional security team

From our Blog

Discover and fix CVE-2024-3094 vulnerability affecting Linux distributions liblzma, part of the xz package, Fedora, openSUSE, Debian, and Kali. Get the latest updates, fixes, and security recommendations to safeguard your system against unauthorized access through compromised XZ Utils. Protect and discover the affected system with ASPM, Application security Posture management
Francesco Cipollone
Discover and fix CVE-2024-3094 vulnerability affecting Linux distributions liblzma, part of the xz package, Fedora, openSUSE, Debian, and Kali. Get the latest updates, fixes, and security recommendations to safeguard your system against unauthorized access through compromised XZ Utils. Protect and discover the affected system with ASPM, Application security Posture management
Francesco Cipollone
Discover and fix CVE-2024-3094 vulnerability affecting Linux distributions liblzma, part of the xz package, Fedora, openSUSE, Debian, and Kali. Get the latest updates, fixes, and security recommendations to safeguard your system against unauthorized access through compromised XZ Utils. Protect and discover the affected system with ASPM, Application security Posture management
Francesco Cipollone
Explore the interplay between the MITRE ATT&CK framework and EPSS for effective vulnerability management. Learn how these tools help predict and prioritize cyber threats, with deep dives into the most and least exploited techniques. Stay ahead in cybersecurity with Phoenix’s advanced analysis.
Francesco Cipollone

Derek Fisher

Head of product security at a global fintech

Derek Fisher – Head of product security at a global fintech. Speaker, instructor, and author in application security.

Derek is an award winning author of a children’s book series in cybersecurity as well as the author of “The Application Security Handbook.” He is a university instructor at Temple University where he teaches software development security to undergraduate and graduate students. He is a speaker on topics in the cybersecurity space and has led teams, large and small, at organizations in the healthcare and financial industries. He has built and matured information security teams as well as implemented organizational information security strategies to reduce the organizations risk.

Derek got his start in the hardware engineering space where he learned about designing circuits and building assemblies for commercial and military applications. He later pursued a computer science degree in order to advance a career in software development. This is where Derek was introduced to cybersecurity and soon caught the bug. He found a mentor to help him grow in cybersecurity and then pursued a graduate degree in the subject.

Since then Derek has worked in the product security space as an architect and leader. He has led teams to deliver more secure software in organizations from multiple industries. His focus has been to raise the security awareness of the engineering organization while maintaining a practice of secure code development, delivery, and operations.

In his role, Jeevan handles a range of tasks, from architecting security solutions to collaborating with Engineering Leadership to address security vulnerabilities at scale and embed security into the fabric of the organization.

Jeevan Singh

Founder of Manicode Security

Jeevan Singh is the Director of Security Engineering at Rippling, with a background spanning various Engineering and Security leadership roles over the course of his career. He’s dedicated to the integration of security practices into software development, working to create a security-aware culture within organizations and imparting security best practices to the team.
In his role, Jeevan handles a range of tasks, from architecting security solutions to collaborating with Engineering Leadership to address security vulnerabilities at scale and embed security into the fabric of the organization.

James Berthoty

Founder of Latio Tech

James Berthoty has over ten years of experience across product and security domains. He founded Latio Tech to help companies find the right security tools for their needs without vendor bias.

Christophe Parisel

Senior Cloud Security Architect

Senior Cloud Security Architect

Chris Romeo

Co-Founder
Security Journey

Chris Romeo is a leading voice and thinker in application security, threat modeling, and security champions and the CEO of Devici and General Partner at Kerr Ventures. Chris hosts the award-winning “Application Security Podcast,” “The Security Table,” and “The Threat Modeling Podcast” and is a highly rated industry speaker and trainer, featured at the RSA Conference, the AppSec Village @ DefCon, OWASP Global AppSec, ISC2 Security Congress, InfoSec World and All Day DevOps. Chris founded Security Journey, a security education company, leading to an exit in 2022. Chris was the Chief Security Advocate at Cisco, spreading security knowledge through education and champion programs. Chris has twenty-six years of security experience, holding positions across the gamut, including application security, security engineering, incident response, and various Executive roles. Chris holds the CISSP and CSSLP certifications.

Jim Manico

Founder of Manicode Security

Jim Manico is the founder of Manicode Security, where he trains software developers on secure coding and security engineering. Jim is also the founder of Brakeman Security, Inc. and an investor/advisor for Signal Sciences. He is the author of Iron-Clad Java: Building Secure Web Applications (McGraw-Hill), a frequent speaker on secure software practices, and a member of the JavaOne Rockstar speaker community. Jim is also a volunteer for and former board member of the OWASP foundation.

Join our Mailing list!

Get all the latest news, exclusive deals, and feature updates.