VM-Series Virtual NGFW Propels AWS Security Competency Partner Status

Jul 28, 2022
3 minutes
35 views

We are proud to announce that Palo Alto Networks has qualified for the key distinction of Amazon Web Services (AWS) Security Competency Partner, thanks to our VM-Series virtual firewall. This exciting news was shared July 26, 2022 at AWS re:Inforce 2022 by CJ Moses, AWS, CISO. This announcement further establishes our partnership with AWS and aligns with Palo Alto Network’s mission to be the cybersecurity partner of choice, protecting our customers’ digital way of life.

Palo Alto Networks Achieves AWS Security Competency Partner Status with VM-Series virtual firewalls.

AWS Security Competency Partners specialize in delivering security-focused solutions for customer specific workloads and use cases. Palo Alto Networks helps customers accelerate cloud migration initiatives securely with inline security offerings that complement native AWS security features. Our VM-Series supports AWS security groups and web application firewalls by controlling AWS traffic based on the application identity and preventing known and unknown threats within the allowed application flows. With Palo Alto Networks and AWS, you can take advantage of our broad set of integrated cloud security solutions, ensuring that security and compliance are properly implemented and continuously maintained throughout your journey to the cloud. Companies in the AWS Partner Network (APN) must possess deep AWS expertise and deliver solutions seamlessly on AWS.

VM-Series Virtual Firewalls Provide Critical Security in AWS Deployment

Palo Alto Networks’ VM-Series has supported AWS cloud since 2014 with inline security protections for application workloads running in the cloud. Achieving the AWS Infrastructure Protection Competency with the VM-Series differentiates Palo Alto Networks as an APN member that provides specialized, demonstrated technical proficiency and proven customer success with a specific focus on networking connectivity. Customer benefits of VM-Series include:

  • Centralized security management for all Palo Alto Networks firewalls (hardware, virtual, and containerized) in Panorama across data center, private and public clouds
  • Seamless integration with automation/orchestration tools for easy incorporation into DevOps processes, automated deployment and dynamic scaling
  • Deep integrations with cloud providers enables native constructs (i.e., tags and labels) to be used in security policy definitions and consumption-based licensing simplifies procurement of firewalls in cloud
  • Consistent, best-in-class network security and threat protection for apps and data in any cloud

Discover How to Leverage Virtualized Security Expertise

Together, AWS and Palo Alto Networks provide significant security capabilities for organizations just beginning their cloud journeys and for those that are modernizing applications using cloud native technologies. To learn more about Palo Alto Networks’ AWS Security Competency and to see how Palo Alto Networks can help organizations detect threats in cloud infrastructure, please visit the following resources:


Subscribe to Network Security Blogs!

Sign up to receive must-read articles, Playbooks of the Week, new feature announcements, and more.