AWS Public Sector Blog

AWS Global Security and Compliance Acceleration initiative now supporting UK customers

Since its launch in June of 2019, the Authority to Operate on AWS (ATO on AWS) program, along with its vetted partner community, have supported more than 300 US-based customers to meet their regulatory, security, and compliance requirements on AWS. To extend that support globally, Amazon Web Services (AWS) launched the Global Security and Compliance Acceleration (GSCA) initiative. The GSCA is now available to support customers in the United Kingdom (UK) and the European Union (EU).

The GSCA initiative is focused on providing international customers with the same types of resources and support mechanisms as those currently provided to US-based customers through the ATO on AWS program. The program includes: access to a community of expert partners that can both simplify and accelerate your ability to meet your regulatory, security, and compliance obligations; one-on-one meetings with subject matter experts to evaluate your goals; no-cost compliance and architecture workshops to evaluate your architecture for compliance and security best practices, and identify issues or concerns that may impact your ability to meet your desired requirements; and guidance on AWS resources that can help support you.

AWS maintains many different security and compliance certifications and authorizations, which can be found on the AWS Compliance page. The GSCA initiative will support customers in meeting those frameworks’ requirements, to include both international and UK-specific frameworks such as the General Data Protection Regulation (GDPR), ISO 27000 series, the GDS Service Manual requirements, the National Cyber Security Center (NCSC) Cyber Assessment Framework, Financial Conduct Authority (FCA) FG 16/5, as well as others.

As our first GSCA and UK-based AWS Partner to join the program, 6point6 is currently prepared to provide expert support for AWS customers. Not only are they focused on supporting customers local to the UK and EU, but they can also support international organizations seeking business there. Sam Rea, 6point6’s lead architect supporting the GSCA initiative said, “Achieving and maintaining compliance across borders and against multiple standards can be tough. Compliance shouldn’t be a blocker to your business and it’s likely that you’re more compliant with other standards than you realise. Through the ATO on AWS’s Global Security and Compliance Acceleration initiative, UK and EU-based customers are now afforded access to vetted and expert partners like 6point6.”

Are you a current or prospective AWS customer seeking support in meeting your global regulatory, security or compliance requirements on AWS? If so, complete our short questionnaire to be contacted by a team member to discuss your goals with AWS.

If your organization has a core competency supporting customers in meeting their regulatory, security, and compliance requirements, and are interested in the prospect of joining the ATO on AWS Program, send an email to globalacceleration@amazon.com.


Subscribe to the AWS Public Sector Blog newsletter to get the latest in AWS tools, solutions, and innovations from the public sector delivered to your inbox, or contact us.

The AWS Public Sector Blog needs your help. Please take a few minutes to share insights regarding your experience with the AWS Public Sector Blog in this survey, and we’ll use feedback from the survey to create more content aligned with the preferences of our readers.

Greg Herrmann

Greg Herrmann

Greg Herrmann is a senior partner security strategist at Amazon Web Services (AWS). Greg has worked in the security and compliance field for over 17 years supporting both classified and unclassified workloads for US Federal and Department of Defense (DoD) customers, and has worked at AWS for over 5 years. Greg now maintains the role of senior security partner strategist for the ATO on AWS Program, working with AWS Partners and customers to accelerate and simplify security and compliance processes as well as expanding these benefits to customers globally.