Evident.io & In-Q-Tel for a Better Path to Security & Compliance

Evident.io, the creator of the Evident Security Platform (ESP®), has entered into a strategic partnership agreement with and investment from In-Q-Tel, Inc. (IQT).

IQT is the non-profit strategic investor that identifies and accelerates the development of innovative technologies to support the mission of the U.S. intelligence community.

The partnership will advance development of technology features needed to help the IC secure its infrastructure in all AWS environments including AWS CS2 Cloud and AWS GovCloud, allowing deployment of FedRamp High compliant architectures quickly and confidently.

(How do you operate in the cloud securely without sacrificing your security posture or budget? Find out how leading companies manage their infrastructure security for AWS. Courtesy of Evident.io and YouTube)

Evident.io was founded by security and DevOps experts with the mission of helping organizations of all sizes easily manage their cloud security and address the cybersecurity needs of modern, public cloud infrastructure.

George Hoyem, Managing Partner, Investments, IQT
George Hoyem, Managing Partner, Investments, IQT

The Evident Security Platform was designed to automate security processes while enforcing security and compliance policies for every possible public cloud environment, no matter how large the deployment.

“The company’s agentless approach helps Amazon/AWS customers ensure compliant configurations and policy settings across thousands of accounts and all AWS services and is a key requirement to effective security compliance and auditing,” said George Hoyem, Managing Partner, Investments, IQT.

“The ability to manage and track security compliance within a dynamic and highly elastic cloud compute environment like AWS is a capability gap that Evident.io helps satisfy for IQT partners.”

Continuous Security & Compliance for Your Public Cloud

“We are excited to be working closely with In-Q-Tel and partner agencies to deliver an infrastructure security and compliance solution that will enable them to move confidently to the public cloud,” said Justin Lundy, CTO and co-founder of Evident.io.

“With continuous monitoring for infrastructure risks, agencies can achieve ATO with speed even in highly dynamic environments.”

The Evident Security Platform (ESP) enables organizations of all sizes to proactively manage cloud security risk — minimizing attack surface and improving overall security posture, all from a single dashboard.

ESP continuously monitors an organization’s entire AWS footprint, identifying and assessing security risks, providing security staff with expert remediation guidance, and enabling painless security auditing and compliance reporting.