Leading Investment Management Software Firm Slashes Infrastructure Costs, Maximizes Application Availability ATTENTION. ALWAYS.

Similar documents
Title: Planning AWS Platform Security Assessment?

SECURITY ON AWS 8/3/17. AWS Security Standards MORE. By Max Ellsberry

Accelerating the HCLS Industry Through Cloud Computing

AWS Webinar. Navigating GDPR Compliance on AWS. Christian Hesse Amazon Web Services

SOLUTION BRIEF RSA ARCHER IT & SECURITY RISK MANAGEMENT

Security Configuration Assessment (SCA)

Compliance with CloudCheckr

Best Practices in Securing a Multicloud World

For USA & Europe January 2018

MD-HQ Utilizes Atlantic.Net s Private Cloud Solutions to Realize Tremendous Growth

OptiSol FinTech Platforms

locuz.com SOC Services

Deploying High Availability and Business Resilient R12 Applications over the Cloud

For Australia January 2018

DEFINING SECURITY FOR TODAY S CLOUD ENVIRONMENTS. Security Without Compromise

Introduction to Cloud Computing

EBOOK: VMware Cloud on AWS: Optimized for the Next-Generation Hybrid Cloud

Healthcare in the Public Cloud DIY vs. Managed Services

Taking your next integration or BPM project to the cloud WebSphere Integration User Group, 12 July 2012 IBM Hursley

How the Cloud is Enabling the Disruption of the Construction Industry. AWS Case Study Construction Industry. Abstract

Security & Compliance in the AWS Cloud. Amazon Web Services

Amazon Web Services (AWS) Solutions Architect Intermediate Level Course Content

AWS SECURITY AND COMPLIANCE QUICK REFERENCE GUIDE

Getting Started with AWS Security

Managing and Auditing Organizational Migration to the Cloud TELASA SECURITY

EXECUTIVE REPORT. 4 Critical Steps Financial Firms Must Take for IT Uptime, Security, and Connectivity

Networking for a dynamic infrastructure: getting it right.

Security & Compliance in the AWS Cloud. Vijay Rangarajan Senior Cloud Architect, ASEAN Amazon Web

Minfy-Vara Migration Use Case

Cognizant Cloud Security Solution

AWS SECURITY AND COMPLIANCE QUICK REFERENCE GUIDE

Hardening the Cloud: Assuring Agile Security in High-Growth Environments (Moving from span ports to virtual appliances)

Minfy MS Workloads Use Case

REALIZE YOUR. DIGITAL VISION with Digital Private Cloud from Atos and VMware

NGF0502 AWS Student Slides

WITH ACTIVEWATCH EXPERT BACKED, DETECTION AND THREAT RESPONSE BENEFITS HOW THREAT MANAGER WORKS SOLUTION OVERVIEW:

Cisco ONE for Access Wireless

Enhancing Security With SQL Server How to balance the risks and rewards of using big data

Introduction to AWS GoldBase. A Solution to Automate Security, Compliance, and Governance in AWS

SYMANTEC DATA CENTER SECURITY

Using AWS Data Migration Service with RDS

Cloud Computing /AWS Course Content

A Survival Guide to Continuity of Operations. David B. Little Senior Principal Product Specialist

Sql Injection Attacks And Defense

SaaS. Public Cloud. Co-located SaaS Containers. Cloud

HITRUST CSF: One Framework

Training on Amazon AWS Cloud Computing. Course Content

To Audit Your IAM Program

The HITRUST CSF. A Revolutionary Way to Protect Electronic Health Information

DATA SHEET RISK & CYBERSECURITY PRACTICE EMPOWERING CUSTOMERS TO TAKE COMMAND OF THEIR EVOLVING RISK & CYBERSECURITY POSTURE

Amazon Web Services. Block 402, 4 th Floor, Saptagiri Towers, Above Pantaloons, Begumpet Main Road, Hyderabad Telangana India

Data Sheet The PCI DSS

Design Build Services - Service Description-v7

Minfy MS Workloads Use Case

EU General Data Protection Regulation (GDPR) Achieving compliance

Completing your AWS Cloud SECURING YOUR AMAZON WEB SERVICES ENVIRONMENT

Layer Security White Paper

AWS Database Migration Service

USE CASE - HYBRID CLOUD IZO MANAGED CLOUD FOR AWS

Modern Database Architectures Demand Modern Data Security Measures

Licensing Expert Series. Licensing The Private Cloud

BROCADE GLOBAL SERVICES. Industry-leading expertise to design, implement, optimize, and support networking infrastructures

Minfy-Magnaquest Migration Use Case

Effective: 12/31/17 Last Revised: 8/28/17. Responsible University Administrator: Vice Chancellor for Information Services & CIO

Amazon Aurora AWS Service Delivery Program Consulting Partner Validation Checklist

AWS Solutions Architect Associate (SAA-C01) Sample Exam Questions

A Checklist for Compliance in the Cloud 1. A Checklist for Compliance in the Cloud

Security Solutions. Overview. Business Needs

Introduction to Amazon Cloud & EC2 Overview

Simplify PCI Compliance

SIEMLESS THREAT DETECTION FOR AWS

The SANS Institute Top 20 Critical Security Controls. Compliance Guide

Amazon Web Services Training. Training Topics:

Data Protection. Plugging the gap. Gary Comiskey 26 February 2010

AWS Solution Architecture Patterns

Minfy-SREI Migration Use Case

Minfy-SREI Migration Use Case

Virtualizing the SAP Infrastructure through Grid Technology. WHITE PAPER March 2007

SECURITY SERVICES SECURITY

01.0 Policy Responsibilities and Oversight

VMware vsphere 4. The Best Platform for Building Cloud Infrastructures

Hosting DesktopNow in Amazon Web Services. Ivanti DesktopNow powered by AppSense

SAA-C01. AWS Solutions Architect Associate. Exam Summary Syllabus Questions

Information Security Forum Hvad er nyt fra ISF?

CONSIDERATIONS BEFORE MOVING TO THE CLOUD

THE WORLD S BEST- CONNECTED DATA CENTERS EQUINIX MIDDLE EAST & NORTH AFRICA (MENA) Equinix.com

Controlling Costs and Driving Agility in the Datacenter

Keys to a more secure data environment

Best Practices for Cloud Security at Scale. Phil Rodrigues Security Solutions Architect Amazon Web Services, ANZ

AWS Reference Design Document

Extending Enterprise Security to Multicloud and Public Cloud

Background FAST FACTS

Amazon Web Services (AWS) Training Course Content

FIREFLY ARCHITECTURE: CO-BROWSING AT SCALE FOR THE ENTERPRISE

Cisco Director Class SAN Planning and Design Service

Next Generation Privilege Identity Management

LINUX, WINDOWS(MCSE),

Cisco Technical Services Advantage

Vulnerability Management

FUJITSU Cloud Service S5 Microsoft SharePoint 2010 POC on Windows Server 2008

Transcription:

Leading Investment Management Software Firm Slashes Infrastructure Costs, Maximizes Application Availability ATTENTION. ALWAYS.

THE CUSTOMER Our customer develops specialized software solutions for global investment managers that manage in excess of a trillion dollars. They offer leading financial accounting and performance analysis products in addition to intelligent research solutions for superior investments research and analysis. THE CHALLENGE With a growing customer base and an increasing number of investment managers accessing their core application suite online, the customer realized that they required a robust and highly available infrastructure with high self-service and security capabilities for hosting it. Initially their infrastructure setup was associated with Rackspace. However, they were burdened with operational and security challenges that impacted their business performance. The primary requirement was to enable agility and flexibility while reducing the operational effort involved in deploying businesscritical applications in order to respond to market demands more quickly.

THE SOLUTION Aspire took a comprehensive approach to address all the gaps and curtail additional infrastructure costs while providing a platform for improved application availability and more efficient management. Aspire took a comprehensive approach to address all the gaps and curtail additional infrastructure costs while providing a platform for improved application availability and more efficient management. Our scope of engagement included the following initiatives: Moved the IT Infrastructure setup from Rackspace to Amazon Web Services. Ensured high availability of applications and provided efficient management of Database ETL (Extract-Transform- Load) processes. Implemented TAC (Total Application Control) firewall/vpn for connecting multiple gateways through individual login credentials for stakeholders. Implemented database clustering to provide scalability and availability at a low cost. Ensured compliance with PCI-DSS (Payment Card Industry Data Security Standard) to address not only near-term compliance objectives but also the security of sensitive assets in the long term. Met the standards of HIPPA (Health Insurance Portability and Accountability) privacy, security and breach notification rules. Also conducted a vulnerability assessment of their overall security situation in order to provide an in-depth picture of the risks associated with their network data and resources. Evaluated their AWS environment based on compliance with CIS AWS Foundations Benchmark. Once the level of security risk was established, we provided recommendations on tightening their security controls to address specific flaws. Server: Microsoft Operating Systems 2012 Database: MS SQL 2012 Clustering: Failover Firewall/VPN: Total Application Control (TAC)

High Level Architecture Diagram RDP User's IR User's Normal User's Availability Zone A VPC Subnet Web App Server Availability Zone B Web App Server VPC Subnet Security Group Security Group Cluster Data Store VPN Internet S3 Bucket Load Balancer SMB Cluster BUSINESS BENEFITS Provided a secure, robust and highly available infrastructure that allowed their clients uninterrupted access to their solutions and services. Enabled faster product release. Provided zero downtime with server support.

Consolidation of applications and their hosting slashed operational costs by 30%. 40% Migration to Amazon cloud enhanced their server efficiencies by 40%. Smooth and hassle-free operations resulted in faster support response time. Mean time for resolution is 40 60% faster since implementing AWS. 40 60% FUTURE IMPACT With increased scalability and flexibility of IT infrastructure, the customer is now more closely aligned to its business goals and better positioned to accommodate future projects and growth. Faster go-to-market and reduced costs will enable them to achieve a clear marketplace differentiation in the long run.