BlueCat is part of the AWS Public Sector Partner Program

BlueCat is now part of the AWS Public Sector Partner Program. BlueCat’s DNS Integrity and Edge are seamlessly integrated with AWS and available in AWS GovCloud (US) Regions and on the AWS GovCloud Marketplace.

BlueCat

June 1, 2018

BlueCat’s Adaptive DNS solutions have long been relevant to the AWS public sector customer. With BlueCat’s solutions, customers can migrate to the cloud and secure their DNS infrastructure.

Centralized control of DNS with Integrity

BlueCat DNS for AWS and BlueCat Address Manager for AWS are part of the BlueCat Integrity portfolio of solutions. Earlier this year, they became the only DNS management platform available in both AWS GovCloud (US) Regions and the AWS GovCloud Marketplace.

BlueCat DNS for AWS offers government customers a seamless, fully certified solution to manage network infrastructure across on-premises and the cloud. BlueCat’s DNS solutions also offer an ideal way to prepare the groundwork for rapid, seamless cloud migrations.

Enhanced network security with Edge

BlueCat Edge, which provides visibility and control of all DNS traffic to optimize and secure your network, was built on Amazon Web Services. You can manage DNS forwarding rules governing hybrid cloud to deliver SaaS-based services fast. All while monitoring IP addresses to protect the enterprise against cyberattacks. With its AWS-based analytics engine, Edge’s SaaS model is flexible, cost effective, and easily deployable for federal government customers.

BlueCat Edge is already on the AWS East/West cloud infrastructure. As a result, BlueCat DNS Edge Service Point for AWS can leverage the FedRAMP and US-based support structure. Many federal agencies require this for any tool deployed in the cloud. As BlueCat continues its own FedRAMP journey, agencies will soon be able to leverage this authority to operate.

BlueCat’s partner solutions with AWS extend beyond the unclassified realm. We even have the authority to operate on AWS’s secret and top secret environments. This offers solutions to the full range of the U.S. intelligence community operating in closed networks that would otherwise be left behind.

Indeed, more government agencies are beginning to realize the power of AWS cloud services. With the need to manage these cloud-based assets, BlueCat gives you the ability to control and monitor your cloud environment through a single pane of glass. We thrive on the complexity, and remove blocks of conditional forwarders that would otherwise control your network. BlueCat makes cloud computing, migration, and management of cloud assets simple and automatic.


Published in:


An avatar of the author

BlueCat is the Adaptive DNS company. The company’s mission is to help organizations deliver reliable and secure network access from any location and any network environment. To do this, BlueCat re-imagined DNS. The result – Adaptive DNS – is a dynamic, open, secure, scalable, and automated DDI management platform that supports the most challenging digital transformation initiatives, like adoption of hybrid cloud and rapid application development.

Related content

Get fast, resilient, and flexible DDI management with Integrity 9.6

With Integrity 9.6, network admins can get support for new DNS record types, architect and configure multi-primary DNS, and automate IP assignments.

Read more

Deepen your security insight with Infrastructure Assurance 8.3

BlueCat Infrastructure Assurance 8.3, with an enhanced analytics dashboard, including interactive widgets and top 10 alerts, is now available.

Read more

Security, automation, cloud integration keys to DDI solution success

Only 40% of enterprises believe they are fully successful with their DDI solution. Learn how to find greater success with new research from EMA and BlueCat.

Read more

Our commitment to Micetro customers and product investment

From CEO Stephen Devito, a word on BlueCat’s ongoing commitment to supporting Micetro customers and Micetro’s evolution as a network management tool.

Read more

Seven reasons to rethink firewall monitoring and boost automation 

With BlueCat Infrastructure Assurance, you can better protect your network with automated alerts and suggested remedies for hidden issues in your firewalls.

Read more

Five ways to avert issues with BlueCat Infrastructure Assurance

By flagging and notifying you of hidden issues before they cause damage, you can go from reactive to proactive in your Integrity DDI environment.

Read more