Our cloud security services boost YOUR CLOUD Security JOURNEY!

We're your black-belt cloud security partner, across all phases of your Cloud Transformation.

SOME OF THE AMAZING BRANDS WHO TRUST US

Security and data protection are given top priority in the development of the group-wide HR DataScience practice. Alice&Bob's specialization in AWS Cloud Security helps us to successfully implement new concepts and ideas and to protect our data. Customer-oriented and committed. Competent and valuable.

logo-nbb-black

01 health-check

First best practice feedback
from AWS certified solutions architect

FREE HEALTH CHECK
60 minutes virtual meeting to get first insights in clients platform and give a high-level estimation of current health-status.
WELL ARCHITECTED FRAMEWORK REVIEW

Architectural assessment based upon AWS Well Architected Framework to build the most secure, high performing, resilient and efficient infrastructure possible for your application.

02 warm-up

Consolidated overview of
your platforms current security posture,
including t-shirt-sized issue and measure list

SECURITY ASSESSMENT
Detailed overview of the customers cloud architecture, identifying vulnerabilities and misconfigurations, defining clear steps to fix and improve security posture.
PENETRATION TESTING
A&B security specialist takes over the role of an attacker (ethical hacker) to compromise customers infrastructure and/or application and provides resolution and mitigation measures.
THREAT MODELING WORKSHOP
Threat and risk based methodology to identify and evaluate threats to your digital product integrated in your agile product development lifecycle.
gdpr Workshop

This offer includes a training of the management team and product team in GDPR on AWS. Get insights of necessary transformations of your AWS infrastructure into a GDPR compliant state.

03 launch

Hardened and secure platform with increased overall security posture

SECURE QUICKSTARTER
With Alice&Bob’s Secure Quickstarter customers can accelerate their product development, while staying secure, instantly. A&B provides a pre-configured automatized cloud environment enhanced by security best practices to avoid common pitfalls.
SECURE PLATFORM

Spin up individual infrastructure in a multi-account environment and enjoy the benefits of a 100% capsuled platform and autonomy. This gives you the best combination of flexibility, security and individuality with the possibility to implement sophisticated compliance requirements (GDPR, PCI-DSS, HIPAA, …).

CUSTOMER PROVIDED PLATFORM
Free IT resources and increase productivity of your DevOps teams. Quickly and seamlessly outsource IT operations and enhance your security posture continuously. Experienced operations experts provide best practice consultation to get the most out of your platform.
SECURITY CONSULTING

We’ve been the first AWS partner in DACH, focussing crystal clear on Cloud Security. We’re providing cloud security expert advice to C-level executives, management roles, product teams and engineers. We integrate and enable.

ID As A Service

Okta is designed to be easy to deploy, but not all implementations are created equal. You might be starting with 100 users and a single application—or you may be wrangling 5,000 users, multiple domains, and many applications. Whatever the situation, you can be sure that we have the right solution! 

AWS WAF Consulting

The AWS Web Application Firewall (AWS WAF) offers first line of defense to protect you and your workloads and to control which traffic reaches your endpoints. We are experienced in developing and deploying AWS WAF configurations, tailored to your company needs. Let us support you in integrating AWS WAF in all of your critical traffic ingress points. 

AWS RDS CONSULTING

The AWS RDS Service offers a huge variety of relational engines and security features out-of-the-box so your application runs smoothly and in a safe manner . We are experienced in developing and deploying AWS RDS configurations tailored to your company needs.

04 CONTINUOUS IMPROVEMENT

Stay safe with a highly automated
and secure platform

Continuous Penetration Testing

Minimize the risk of application vulnerabilities by combining manual and continuously automated penetration testing for your web applications and API’s.

Cloud Security Posture Management

Keeping visibility and enforced security across public cloud accounts – probably across multiple public cloud vendors with the right tools: facilitate a managed Cloud Security Posture Management (CSPM) service by Alice&Bob.Company.

Managed Container & Serverless Security

Have you heard about Kubernetes Security Posture Management (KSPM)? Keep a clear view on your Cloud and Serverless Security with A&B’s Managed Container & Serverless Security.

Managed Perimeter Protection

Protect your publicly accessible websites, e-commerce platforms, IoT-, IIoTT-applications and other dynamic web application against abuse of bugs, vulnerabilities and Distributed Denial of Service (DDoS) attacks. The team of A&B and AWS give you a peaceful sleep. 

CI/CD Pipeline improvement

Pimp your existing CI/CD pipeline to the next level! Alice&Bob.Company continuously monitors and improves your current CI/CD pipelines.
We continuously integrate automated and scalable Cloud Security into your software development lifecycle.

Security Champions Program
Accelerate your product development while staying secure by integrating security-as-code in your software development lifecycle. A&B provides a unique “integrate&enable” approach to set up and maintain a companies Security Champions Program.
Security Chaos Engineering Program

Transfer the disruptive operational method of chaos engineering, developed initially by Netflix, to cloud security. We accompany your team(s) over the course of 12 month to establish the concepts and culture of Security Chaos Engineering (SCE).

Cloud Security Trainings

Never stop learning! The cloud never stops teaching! In Jan 2021 AWS consists of more than 199 ready to use service. 45+ of those are security related. Let us help to enable and educate you team(s) with an individual training plan over a timeframe of 6 to 24  months.

Custom Tailored Managed Service

Is there anything you need, but we haven’t covered. We are always curious and eager to learn about your requirements. And maybe, we develop a new Cloud Security Managed Service together