AWS Public Sector Blog

Category: Security, Identity, & Compliance

AWS branded backgroun with text overlay that reads "Lessons learned from Intelsat's successful domain migration with AWS"

Lessons learned from Intelsat’s successful domain migration with AWS

In 2022, Intelsat — operator of one of the world’s largest integrated satellite and terrestrial networks and a leading provider of in-flight connectivity — collaborated with Amazon Web Services (AWS) to complete a post-acquisition domain migration from Gogo Commercial Aviation without impacting inflight experiences and other operations. This blog post shares the lessons learned from Intelsat’s successful domain migration with AWS.

AWS branded background with text overlay that says "Supporting security assessors in the Canadian public sector with AWS and Deloitte"

Supporting security assessors in the Canadian public sector with AWS and Deloitte

In this blog post, learn how Amazon Web Services (AWS) helps Government of Canada (GC) customers move workloads into production in the AWS Canadian Regions. This requires putting their workloads through the Security Assessment & Authorization (SA&A) process and can pose headwinds for GC customers developing applications to support digital modernization efforts.

Kiip employees at an outdoor event where they are informing others about their solution

Unhoused individuals gain shelter, prove their identity using AWS-powered solution Kiip

Without proper documentation, unhoused individuals face overwhelming barriers to stability and opportunity. But new technologies and tools address these problems while helping the organizations who serve vulnerable populations. One innovative solution called Kiip, powered by Amazon Web Services (AWS), takes a unique approach to this problem by empowering individuals with access and control over their own personal, vital documents.

Announcing the Data Fabric Security on AWS solution

Announcing the Data Fabric Security on AWS solution

Amazon Web Services (AWS) developed the Data Fabric Security (DFS) on AWS solution to support the identity and access needs of a multi-organization system. With DFS on AWS, federal customers can accelerate joint interoperability, modernization, and data-driven decision making in the cloud by removing barriers that prevent systems and users from communicating while still strengthening security via Zero Trust principles.

StateRAMP on AWS

StateRAMP on AWS

What do AWS public sector customers need to know about the State Risk and Authorization Management Program (StateRAMP) and how can you use AWS to help meeting StateRAMP requirements? In this blog post, learn a quick recap on what StateRAMP is and how it differs from the similar Federal Risk and Authorization Management Program (FedRAMP). 

Continued innovation in CJIS compliance in both AWS GovCloud (US) and AWS US Commercial Regions

Continued innovation in CJIS compliance in both AWS GovCloud (US) and AWS US Commercial Regions

Justice and public safety agencies and their solution providers are building highly available, resilient, and secure applications on AWS at a rapid pace. As these solutions are built, AWS’s innovative features and security controls can help customers comply with the latest Federal Bureau of Investigation (FBI) Criminal Justice Information Services (CJIS) Security Policy updates, and align with CJIS compliance not only in AWS GovCloud (US), but also in AWS (US) Commercial regions. Customers can confidently deploy CJIS workloads in either AWS (US) Region, while maintaining access to simple and powerful cloud native tools to manage the full lifecycle of sensitive data.

Landing Zone Accelerator on AWS (LZA) connectivity with VMware Cloud on AWS

Landing Zone Accelerator connectivity with VMware Cloud on AWS

The Landing Zone Accelerator on AWS (LZA) solution deploys a cloud foundation that is architected to align with AWS best practices and multiple global compliance frameworks. Customers with highly-regulated workloads and complex compliance requirements can use the LZA to better manage and govern their multi-account environment. Some of these same customers are also using VMware Cloud on AWS to integrate on-premises vSphere environments, allowing them to move existing workloads to the cloud more quickly. In this blog post, explore the technical considerations related to integrating your LZA landing zone with your VMware Cloud on the AWS environment.

Support FedRAMP and CMMC compliance with the Landing Zone Accelerator on AWS

Support FedRAMP and CMMC compliance with the Landing Zone Accelerator on AWS

Some US federal agencies and those who collaborate with them must support an automated, secure, and scalable multi-account cloud environment that meets Federal Risk and Authorization Management Program (FedRAMP) and Cybersecurity Maturity Model Certification (CMMC) standards. To support these needs, AWS customers and partners can deploy the Landing Zone Accelerator (LZA) on AWS. Recently, AWS worked with Coalfire, a FedRAMP-approved third-party assessment organization (3PAO) and AWS Partner, to assess and verify the LZA solution.

Whole-of-state cybersecurity: How to implement and build a sustainable program

Whole-of-state cybersecurity: How to implement and build a sustainable program

With new funding opportunities available, now is the time for state and local government agencies to act quickly and think strategically about their approach to building a resilient whole-of-state (WOS) cybersecurity strategy. Some trailblazing states have had measures of success in establishing a WOS footprint by thinking strategically about short and long-term outcomes to support secure digital transformations and protect constituent data and services. Learn some best practices that organizations can consider in their WOS cybersecurity approach.

AWS launches $20 million K12 cyber grant program, joins White House to address cybersecurity for K12 education

AWS joins the White House, Department of Homeland Security, Department of Education, and other leaders in government, industry, and the education community to improve the cybersecurity resilience of K12 education communities. As part of our support, AWS is bolstering our longstanding collaboration with K12 education communities, state departments of education, teaching and learning companies, and EdTechs through key commitments, including $20 million for a K12 Cyber Grant Program available to all K12 school districts and state departments of education.