Posted On: May 5, 2021

Starting today, AWS Nitro Enclaves and AWS Certificate Manager (ACM) for Nitro Enclaves are available in AWS GovCloud (US) Regions.

AWS Nitro Enclaves is an Amazon EC2 capability that enables customers to create isolated compute environments (enclaves) to further protect and securely process highly sensitive data within their EC2 instances. Nitro Enclaves helps customers reduce the attack surface area for their most sensitive data processing applications.

ACM for Nitro Enclaves is a reference enclave application that allows you to use public and private SSL/TLS certificates from ACM with your web applications and servers such as NGINX running on Amazon EC2 instances with Nitro Enclaves.  

There is no additional cost other than the cost for the using Amazon EC2 instances and any other AWS services that are used with Nitro Enclaves and with ACM for Nitro Enclaves.  

To learn more about AWS Nitro Enclaves and how to get started, visit the AWS Nitro Enclaves page.