Acquia Expands Drupal Steward Program Support

Acquia-Expands-Drupal-Steward-Program-Support
Acquia-Expands-Drupal-Steward-Program-Support

Digital experience company Acquia today announced the renewal of its support of the Drupal Steward Program, a web application firewall operated by the Drupal Association and Drupal Security team. Acquia runs Drupal Steward protection across its Drupal Cloud platform, which includes products such as Site Factory for multi-site management, and Acquia Cloud Platform, the Drupal-optimized, fully managed hosting platform. This supplements Acquia’s world-class Drupal application security capabilities to provide thousands of the world’s largest sites with the most up-to-date security and vulnerability fixes.]

The Drupal Steward program bridges the gap between the time when a security release is announced and when a website is fully updated with the new security patch. In the event of a highly critical security update, the Drupal security team publishes a notification to warn Acquia and other Drupal Steward participants. Acquia then blocks the risk vector before the security vulnerability is publicly announced. This globally distributed service relieves customers’ IT teams of the need to immediately implement site updates.

Also Read:-Use Web Application Firewall (WAF) to Avoid Alert Fatigue

“Drupal Steward was built to give site owners peace of mind,” said Tim Lehnen, CTO of the Drupal Association. “For any qualifying vulnerability, Drupal Steward partners like Acquia work directly with the Drupal Association and security team so they can secure customer sites before the vulnerability is disclosed and the patches can be released. Customers don’t have to worry about the gap between public patch release and the time it takes to install security updates.”

Beyond Drupal Steward, Acquia provides world-class security for its Drupal hosting customers, with up to 99.99% uptime SLA and the performance they need to operate at enterprise scale. With role-based access control, security by design, and advanced security features, Acquia customers can mitigate risks and achieve compliance with a variety of industry regulations.

“At Acquia, we’re committed to delivering the most secure solution for hosting enterprise Drupal applications,” said Robert Former, Chief Information Security Officer at Acquia. “By pairing threat prevention through Drupal Steward with advanced security processes and design patterns, our customers’ applications are fortified from day one.”

In addition to Acquia’s security oversight and governance at the platform and support levels, millions of developers view, evaluate, and contribute to Drupal, making it better and safer every day.

For more such updates follow us on Google News ITsecuritywire News. Please subscribe to our Newsletter for more updates.