AWS Public Sector Blog

Introducing Security Solutions for Government Workloads from AWS Partners

exterior shot of government building with columns, looking up sun behind

Government agencies and public sector organizations need rapidly deployable and dependable security solutions to support their missions. In response to this need, Amazon Web Services (AWS) launched the Security Solutions for Government Workloads initiative under the Authority to Operate (ATO) on AWS Program. This initiative works with AWS Public Sector Partners, members of the AWS Partner Network (APN), to develop security solutions designed to meet the unique security and compliance requirements of public sector workloads.

The Security Solutions for Government Workloads initiative is focused on providing six different partner-designed offerings to support the following specific types of customer workloads:

  • Remote workforce security: Solutions designed with end-to-end security capabilities that enable remote and onsite workers, students and teachers, or constituents and government officials to collaborate through a security-minded and pre-hardened platform.
  • Web portal security: Solutions that help protect government web applications, internal data stores, and websites through integrated security tooling that affords customers pre-built mechanisms to help protect and monitor their environments on AWS.

These repeatable packages are configured and managed by AWS Public Sector Partners and can be procured either by engaging the AWS Security Solutions for Government Workloads team, or directly from the Partners listed within the Security Solutions for Government Workloads website.

We are working to have these solutions offered as AWS Quick Starts and be accompanied by “Consulting Offers” through our AWS Solutions Library as well, where feasible. This model enables global scalability and availability, while supporting localized customizations that are needed for unique markets.

What are the benefits and advantages of these solution offerings?

The partner-developed solution offerings are designed with security in mind, and with pre-configured security mechanisms in place, it will help customers be able to meet the rigor of compliance standards such as FedRAMP, DoD Security Requirements Guide, GDPR, and others that are applicable to public sector customers. Refer to the program’s website for a more comprehensive list.

The ATO on AWS Program initially partnered with six trusted organizations to provide cost-effective and rapidly deployable solutions, including stackArmor and InfusionPoints. We expect this number to grow in an effort to bring the most robust lineup of security partner solutions to our public sector customers.

“Given our extensive experience in the public sector, we are excited to support the ATO on AWS Program’s initiative to deploy security solutions designed for government workloads. Our ThreatAlert Cloud Security Platform is uniquely designed to accelerate the ability for customers to meet the complex security and compliance requirements in the public sector. With over 20 ThreatAlert deployments across US federal, state government, public sector, and commercial organizations, we continue to support the ATO on AWS Program in its efforts to drive down the cost of compliance and accelerate the ability to meet public sector security requirements,” said Gaurav “GP” Pal, principal, stackArmor.

“As an APN Advanced Tier Consulting Partner and ATO on AWS Partner, InfusionPoints advises and monitors over 30 defense contractors, supporting their DFARS and CMMC compliance requirements. We’ve supported over a dozen cloud service providers with FedRAMP and DoD Cloud Computing Accreditation including some of the industry’s largest and most innovative cloud services. The Security Solutions for Government Workloads initiative provides the next step in connecting AWS Partners with AWS consumers in a way that balances the need to showcase innovative solutions from proven partners while ultimately providing a mechanism for standardization and reuse. InfusionPoints is already developing two solutions for this initiative and we are looking forward to continuing to support our customers by infusing security into the environments they are building on AWS,” said Jason Shropshire, chief operating officer, InfusionPoints.

More information about both the initiative and the specific partners supporting it is available at the Security Solutions for Government Workloads website.

If you are a customer interested in Security Solutions for Government Workloads, or an APN Public Sector Partner interested in developing solutions for this initiative, please contact the Security Solutions for Government Workloads team.

 

Greg Herrmann

Greg Herrmann

Greg Herrmann is a senior partner security strategist at Amazon Web Services (AWS). Greg has worked in the security and compliance field for over 17 years supporting both classified and unclassified workloads for US Federal and Department of Defense (DoD) customers, and has worked at AWS for over 5 years. Greg now maintains the role of senior security partner strategist for the ATO on AWS Program, working with AWS Partners and customers to accelerate and simplify security and compliance processes as well as expanding these benefits to customers globally.