Skip to main content

Secure Landing Zone
using AWS Control Tower

You don’t have to choose between agility and control. You can have both.

Talk to an expert

Who we work with

Secure Landing Zones made simple.

Organisations who have a landing zone that was configured several years ago. They have not reviewed the security or applied any automation, monitoring tools and guardrails. Customers require security and compliance built-in to their cloud workloads.​

Organisations who are starting out on their cloud journey and want to make sure their Control Tower landing zone has the required security guardrails implemented.​

Organisations who want to rapidly deploy a secure consistent foundation that will scale as your cloud footprint develops in complexity and size​

Services we offer

  • Discovery and planning by running discovery workshops and the use scans using automation tools that will allow us to accelerate discovery to review your current Landing Zone
  • Detailed review of your existing Landing Zone and security implementations to provide a solution(s) to help decrease risk and improve automation and responses to potential security events.
  • Configure a Landing Zone using AWS Foundational and Layered Security Services to provide cost effective solutions that meet your business objectives, reduce risk, and enhance automation
  • Deploy AWS Security Services that can identify, protect, detect, automate and investigate responses and recover your Platform.
Detective Controls

  • Logging
  • Alerting
  • WAF rules and patterns
  • GuardDuty
  • Security Hub
Infrastructure Security

  • Patching
  • Vulnerability Management
  • Service Catalogue
  • Container Security
Establish guardrails

  • Rules that provide ongoing governance for your overall AWS environment.
Governance

  • Regulations and Standards
  • Benchmarks
Identity and Access Management

  • Break Glass Account
  • Access keys rotation

Overview

Mantel Group works with customers to build security and compliance into their landing zone deployments. This allows customers to have the confidence when migrating applications to AWS that they will be secure and able to meet regulatory compliance where required, such as PCI-DSS and APRA.

Mantel Group will review your existing Landing Zone and security implementations to provide a solution(s) to help decrease risk and improve automation and responses to potential security events. We will look at the tools you have in place, how they are configured and if there are services you should be using. Our recommendations will use AWS Foundational and Layered Security Services to identify, protect, detect, automate and investigate, respond and recover.

Business impact analysis to determine criticality of applications and ensure compliance to RTO/RPO and/or SLAs.

Application and Platform real time visibility of risk, controls and data across operations.

Regulatory Compliance: a holistic approach on how to meet a diverse and often unique range of regulatory requirements.

Environmental impact – An increased deployment footprint for resilient systems may increase your consumption of cloud resources.

We know our numbers

900

Team members

250

Clients

2000

Projects delivered

7

AU/NZ Work Hubs

Get in touch

We’re always keen to start new conversations on using technology to impact people in a positive way.

We pursue technologies that change the way our clients do business in the real world. We bring together emerging technologies with creative design and industry understanding to positively impact how your business works.

Australia: 1300 505 240
New Zealand: 0800 449 290