App47, a Leading Mobile Application Management SaaS Provider, Completes Security Assessment to Win Fortune 50 Healthcare Customer

stackArmor completes cybersecurity assessment and third-party vulnerability scanning for App47’s Mobile Application Management service hosted on Amazon Web Services (AWS).

Bethesda, MD, July 07, 2016 --(PR.com)-- stackArmor announced today the successful completion of the security assessment and vulnerability scanning of App47’s Mobile Application Management SaaS solution hosted on AWS. App47 engaged stackArmor to conduct a cybersecurity assessment and vulnerability scan of their Mobile Application store that will host custom mobile applications from a Fortune 500 healthcare solutions provider. App47, a Mobile Application Management SaaS provider, was able to successfully meet the customer’s stringent security and compliance requirements with assistance from stackArmor’s cybersecurity and compliance experts, who used AWS to create solutions for App47.

“Cybersecurity compliance and vulnerability assessments for highly regulated customers in healthcare and financial services need highly specialized knowledge and experience that we just did not have. I was concerned about our ability to meet our customers’ compliance checklist,” said App47 CEO Chris Schroeder. “stackArmor helped us create a lasting cybersecurity framework and provided highly knowledgeable subject matter experts that understood compliance and the security architecture required on Amazon Virtual Private Cloud (VPC).”

stackArmor assists SaaS businesses to meet compliance and cybersecurity requirements for cloud-hosted workloads. stackArmor has developed a simple and easy to understand framework that complies with NIST, HIPAA and ISO 27001. stackArmor ARMTM (Assess.Remediate.Monitor.) is designed to help organizations and key stakeholder quickly and easily understand and act on improving their cybersecurity posture. Most current cybersecurity frameworks are designed for seasoned information technology and information assurance professionals. stackArmor ARMTM is a common sense approach that provides organizations with an implementation framework to adopt the right set of security controls relevant to their business and industry. The methodology and security controls assessed are drawn from NIST Special Publication 800-53 rev 4, Center for Internet Security 20 Security Controls and ISO/IEC 27001/27002 standards.

“App47 provides an exciting custom mobile app store that must meet or exceed stringent security and compliance requirements from Fortune 500 customers concerned about third-party risk. A holistic security architecture that includes policies, procedures and technology for meeting NIST and HIPAA security requirements is key,” said Terry Grogan, Director of stackArmor’s Cybersecurity and Compliance practice. “Based on our experience in engineering full-stack cloud solutions for healthcare, financial services, government and security-focused commercial clients, we helped Chris and his team complete the security questionnaire’s and create a security framework to comply with the clients’ needs.”

stackArmor’s certified Cybersecurity Subject Matter Experts and certified AWS Solution Architects worked closely with the App47 team to develop a cybersecurity compliance framework that includes policies, procedures and tools required to provide a mature security architecture and solution for App47’s SaaS platform on AWS.

“Cloud-based SaaS businesses are increasingly subjected to stringent cybersecurity assessments and audits that must meet NIST, HIPAA, FISMA or ISO 27001 security standards. Many firms are unfamiliar with how to frame their responses and having the right documentation in place to meet these increasingly important requirements,” said Gaurav “GP” Pal, stackArmor Founder and CEO. “Our integrated cybersecurity compliance and cloud security architecture on cloud platforms such as AWS helps businesses respond quickly and meet their compliance obligations.”

“AWS provides a comprehensive set of services to enable developers to build and host secure, scalable solutions on our infrastructure,” said Tim Jefferson, Global Ecosystem Lead-Security at Amazon Web Services, Inc. “Our goal is to enable secure solutions and provide a rich, customer-obsessed network of knowledgeable AWS Partner Network (APN) members such as stackArmor, who have expertise and experience with our solutions and are able to meet the needs of SaaS solution providers such as App47.”

About stackArmor

stackArmor is a full-stack cloud solutions provider for security-focused customers. stackArmor’s engineers are certified and trained in cloud architecture & design, systems engineering, networking and routing, and security design & compliance. Our customers include Software-As-A-Service (SaaS) providers, Non-Profit, Financial, Healthcare and Public Sector clients with strong security and compliance requirements including ISO 27001, NIST, HIPAA, FFIEC, FISMA, FedRAMP, and DISA standards.

http://www.aws-partner-directory.com/PartnerDirectory/PartnerDetail?Name=stackArmor

About App47

App47 Mobile Application Management encompasses the complete application lifecycle, making it the fastest, most secure solution for application deployment, management and analysis for any enterprise ready to go mobile. http://app47.com
Contact
StackArmor
Gaurav Pal
888 964 1644
www.stackarmor.com
ContactContact
Categories