BlueCat Rolls Out First DNS Management Platform on AWS GovCloud

BlueCat

March 27, 2018

BlueCat is pleased to announce that its Adaptive DNS management platform is now the first AWS certified DNS management product in the AWS GovCloud region. For government agencies, this new offering allows for efficient management of DNS across the enterprise while complying with Federal security mandates.

GovCloud is a walled-off region of AWS which satisfies the strict security and operational requirements of the FedRAMP program. Through its FedRAMP certification, GovCloud has the authority to operate in any Federal agency, significantly reducing deployment times. For the growing list of government agencies moving away from expensive “on-prem” and private cloud environments, GovCloud offers a feature-rich solution with dramatically increased flexibility.

Route 53 is a tool offered by AWS for management of DNS within its cloud environment. Unfortunately, Route 53 is not yet offered in the GovCloud region.


Published in:


An avatar of the author

BlueCat is the Adaptive DNS company. The company’s mission is to help organizations deliver reliable and secure network access from any location and any network environment. To do this, BlueCat re-imagined DNS. The result – Adaptive DNS – is a dynamic, open, secure, scalable, and automated DDI management platform that supports the most challenging digital transformation initiatives, like adoption of hybrid cloud and rapid application development.

Related content

Get fast, resilient, and flexible DDI management with Integrity 9.6

With Integrity 9.6, network admins can get support for new DNS record types, architect and configure multi-primary DNS, and automate IP assignments.

Read more

Deepen your security insight with Infrastructure Assurance 8.3

BlueCat Infrastructure Assurance 8.3, with an enhanced analytics dashboard, including interactive widgets and top 10 alerts, is now available.

Read more

Security, automation, cloud integration keys to DDI solution success

Only 40% of enterprises believe they are fully successful with their DDI solution. Learn how to find greater success with new research from EMA and BlueCat.

Read more

Our commitment to Micetro customers and product investment

From CEO Stephen Devito, a word on BlueCat’s ongoing commitment to supporting Micetro customers and Micetro’s evolution as a network management tool.

Read more

Seven reasons to rethink firewall monitoring and boost automation 

With BlueCat Infrastructure Assurance, you can better protect your network with automated alerts and suggested remedies for hidden issues in your firewalls.

Read more

Five ways to avert issues with BlueCat Infrastructure Assurance

By flagging and notifying you of hidden issues before they cause damage, you can go from reactive to proactive in your Integrity DDI environment.

Read more