AWS announces AWS Audit Manager

Posted on: Dec 8, 2020

AWS Audit Manager is a new service that helps you continuously audit your AWS usage to simplify how you assess risk and compliance with regulations and industry standards. Audit Manager automates evidence collection to make it easier to assess whether your policies, procedures, and activities, also known as controls, are operating effectively. When it is time for an audit, AWS Audit Manager helps you manage stakeholder reviews of your controls and enables you to build audit-ready reports with much less manual effort and in less time.

AWS Audit Manager helps your teams save time assessing your risk and compliance posture. Audit Manager’s prebuilt frameworks help map your AWS resources to the requirements in industry standards or regulations, such as CIS AWS Foundations Benchmark, the General Data Protection Regulation (GDPR), and the Payment Card Industry Data Security Standard (PCI DSS). You can also fully customize a framework and its controls to help meet your unique business requirements. Based on the framework you select, Audit Manager launches an assessment that continuously collects and organizes relevant evidence from your AWS accounts and resources. The data is transformed into audit-friendly evidence to help you demonstrate security, change management, business continuity, and software licensing compliance. With Audit Manager, you can assess your controls on a regular basis to reduce risk and simplify compliance, and be continually prepared to produce audit-ready reports.

AWS Audit Manager is available globally and it offers a Free Tier so you can get started quickly in the AWS Management Console. Just select a prebuilt framework to launch an assessment and begin automatically collecting and organizing evidence. For a complete list of regions where AWS Audit Manager is offered, see AWS Regional Services List. AWS Audit Manager supports multiple accounts via integration with AWS Organizations. Learn more about Audit Manager.