AWS Public Sector Blog

Automating Compliance: Architecting for FedRAMP High and NIST Workloads in AWS GovCloud (US)

We held our first NIST Workshop, titled “Architecting for FedRAMP High and NIST Workloads in AWS GovCloud (US),” where customers gained hands-on experience with our AWS Quick Start tools, learned how to automate compliance in AWS GovCloud (US), and discovered partner solutions from Telos and Trend Micro.

Through workshops and other AWS resources, you can become familiar with the tools to make your job easier while strengthening the security posture of your cloud computing environment. We want you to be confident in the security processes and technical approaches to creating secure and compliant computing systems in the cloud.

To get started, check out the resources below to deploy a compliant architecture featuring Trend Micro Deep Security.

This Quick Start sets up a standardized AWS Cloud environment that helps support compliance with:

  • NIST SP 800-53 (Rev. 4) high-impact security controls baseline
  • CNSS Instruction 1253
  • NIST SP 800-171
  • FedRAMP and TIC Overlay (pilot)
  • DoD Cloud Computing SRG

The Quick Start template automatically configures the AWS resources and deploys a multi-tier, Linux-based web application in a few simple steps, in about an hour. The Quick Start features Deep Security from Trend Micro for host-based protection. The security controls matrix shows how the Quick Start components map to security requirements.

Quick Start architecture for NIST high-impact controls on AWS

Deploy the Quick Start guide here.

And access other Quick Start guides below:

AWS Public Sector Blog Team

AWS Public Sector Blog Team

The Amazon Web Services (AWS) Public Sector Blog team writes for the government, education, and nonprofit sector around the globe. Learn more about AWS for the public sector by visiting our website (https://aws.amazon.com/government-education/), or following us on Twitter (@AWS_gov, @AWS_edu, and @AWS_Nonprofits).