Posted On: Sep 26, 2022

Amazon MSK Serverless is now a HIPAA (Health Insurance Portability and Accountability Act) eligible service. This enables you to use Apache Kafka managed by Amazon MSK Serverless to store, process, and access protected health information (PHI) and power secure healthcare and life sciences applications. MSK Serverless is a cluster type for Amazon MSK that makes it easy for you to run Apache Kafka without having to manage and scale cluster capacity.

HIPAA eligibility applies to all AWS Regions where MSK Serverless is available. For detailed information about how you can use AWS for the processing and storage of health information, visit the AWS services compliance page, AWS compliance resources, and see the whitepaper Architecting for HIPAA Security and Compliance on Amazon Web Services. To learn more about MSK Serverless, see product FAQs or the developer guide.