Jump to content

Search the Community

Showing results for tags 'transfer family'.

  • Search By Tags

    Type tags separated by commas.
  • Search By Author

Content Type


Forums

  • General
    • General Discussion
    • Artificial Intelligence
    • DevOpsForum News
  • DevOps & SRE
    • DevOps & SRE General Discussion
    • Databases, Data Engineering & Data Science
    • Development & Programming
    • CI/CD, GitOps, Orchestration & Scheduling
    • Docker, Containers, Microservices, Serverless & Virtualization
    • Infrastructure-as-Code
    • Kubernetes & Container Orchestration
    • Linux
    • Logging, Monitoring & Observability
    • Security, Governance, Risk & Compliance
  • Cloud Providers
    • Amazon Web Services
    • Google Cloud Platform
    • Microsoft Azure

Find results in...

Find results that contain...


Date Created

  • Start

    End


Last Updated

  • Start

    End


Filter by number of...

Joined

  • Start

    End


Group


Website URL


LinkedIn Profile URL


About Me


Cloud Platforms


Cloud Experience


Development Experience


Current Role


Skills


Certifications


Favourite Tools


Interests

Found 5 results

  1. We are excited to announce the new AWS Transfer Family Delivery Program for AWS Partners that help customers build sophisticated Managed File Transfer (MFT) and Business-to-Business (B2B) file exchange solutions with AWS Transfer Family. AWS Transfer Family enables you to migrate, automate, and monitor your file transfer workflows into and out of Amazon S3 and Amazon EFS using the SFTP, AS2, FTPS, and FTP protocols. With your data in AWS, you can leverage a rich set of data analytics and processing services. AWS Transfer Family is the only fully managed cloud-native file transfer service currently available, enabling AWS Partners to build customized, validated solutions such as integrating the customer’s identity provider of choice, enhancing file transfer monitoring, and securing endpoints. View the full article
  2. AWS Transfer Family customers can now use ED25519 and ECDSA keys to authenticate users connecting to an AWS Transfer Family server. Previously, Transfer Family only supported RSA keys for user authentication. View the full article
  3. Starting today, AWS Transfer Family customers can ignore the SETSTAT command and customize how they want to process TLS session resumption. These new features enable customers to support a broader set of clients without making any client-side changes. View the full article
  4. AWS Transfer Family now supports creating Amazon Virtual Private Cloud (Amazon VPC) hosted server endpoints in centrally managed and shared Amazon VPC environments, helping you meet your compliance requirements as you segment your AWS environment using tools such as AWS Landing Zone for security, cost monitoring, and scalability. View the full article
  5. AWS Transfer Family customers using Amazon API Gateway to integrate their own identity management systems to authenticate end users can now use AWS Web Application Firewall (WAF) to easily apply additional layers of access controls. You can also protect your file transfer endpoints against exploits such as bots and port scanners. View the full article
  • Forum Statistics

    43k
    Total Topics
    42.4k
    Total Posts
×
×
  • Create New...