top of page
Abstract Blue Light

About

concept

6pillars was launched to create Australia's 1st automated cybersecurity and compliance technology.

 

Focussing on automation first delivers next generation security, compliance and scalability.

Made up of some of the most experienced technology executives, management and technical professionals in the hyper-scale cloud, managed services and security industries, you can rest assured that all services are delivered with automation first and to best practice.

team

Stadium Concrete Seats
Abstract Lines

partnership

6pillars is proud to have achieved:

  • Inaugural AWS Level 1 Managed Security Service Provider (MSSP) Competency

  • AWS Well-Architected Partner

  • AWS ISV Partner

  • AWS Security Hub Partner

  • AWS Public Sector Partner

Picture 1.png
The 6pillars' Difference
​
6pillars empowers customers to leverage automation to revolutionise cloud teams' productivity, fix misconfigurations now in their AWS environment and ensure continuous compliance.

 

The Platform
​

6pillars' AUTOMATE+ quickly, safely and automatically deploys and configures a combination of AWS-native tools, AWS-native automation frameworks and Patent Pending technology to deliver all the benefits of best-practice configuration to your cloud infrastructure.

​

Following a 2-minute deployment, customers can easily configure the ~300 controls to deliver security and compliance for visibility and alerting only, once off remediation or optional, full, autonomous, self-healing configuration of your AWS environment.

​

​

Opt-In Automation that Ensures Availability
​

Coupled with 6pillars' unique Workload Automation Safeguards, including deployment to Read-Only, Once-off Remediation and Non-Disruptive automations that only remediate logging, alerting, encryption of snapshots and log file validation etc., you can leverage a platform that unlocks all the power of automation without the risks.

​

​

Trusted and Hardened
​

Customers around the world trust 6pillars as an AWS Level 1 Certified Managed Security Service Provider to automate the deployment and configuration of AWS-native security services. In addition, any remediation that has been configured by a customer is delivered by trusted AWS services in the customer account with a minimum of limited and non-intrusive permissions that are hardened to cloud best-practice principals of least-privileged access. 

​

Unique AI-powered NLP-to-Automation
​

Customers can now request either new automation runbooks for a chosen control or define a custom remediation using only plain English.

​

Once the request has been received, 6pillars' unique NLP-to-Automation creates the core of the new runbook in less than a minute. 6pillars then tests, Quality Controls and curates the new automation, inserting it into not only that customer's automation library but all customers, allowing customers to tune, contribute and benefit from a network effect.

​

Benefits

​

Do More with Less

  • Remove alert fatigue related to misconfigurations in real-time

  • Investigate in seconds

  • Approve automated remediation

  • Realise continuous alignment with cloud best-practice

  • Consistently remediate security events and misconfigurations in real time

  • Resolve security issues in minutes rather than days or weeks

  • Protect your brand, customers and revenue through compliance with cloud security best practice

  • Reduce Ransomware risk

  • Reduce data breach risk

 

Lower Operating Costs

  • Remove manual remediation of compliance findings

  • Maintain operational focus through automation

  • Remove the operational distractions from BAU

  • Reduce cycles spent on demonstrating compliance to customers

  • Leverage automation to cost effectively deliver best practice

  • Benefit from increased automation and value over time

 

Increase Revenue

  • Improve customer retention through higher compliance

  • Win more business from existing customers

  • Turn compliance into a USP

  • Improve competitiveness through automation

  • Win larger customers through Continuous Compliance

bottom of page