AWS Public Sector Blog

Tag: compliance

Canadian Centre for Cyber Security adds additional AWS services to its assessment of the AWS Canada (Central) Region

The Canadian Centre for Cyber Security (CCCS) added more AWS services to its assessment of the AWS Canada (Central) Region, bringing the total number of assessed AWS services to 120. This provides Canadian public sector customers additional confidence that AWS Cloud services meet the Government of Canada’s security control requirements. Using these services in conjunction with the deployment of the open source AWS Secure Environment Accelerator (ASEA) solution reduces cloud service configuration time from months to days.

AWS Global Security and Compliance Acceleration initiative now supporting UK customers

Since its launch in June of 2019, the Authority to Operate on AWS (ATO on AWS) program has supported more than 300 US-based customers to meet their regulatory, security, and compliance requirements on AWS. To extend that support globally, Amazon Web Services (AWS) launched the Global Security and Compliance Acceleration (GSCA) initiative. The GSCA is now available to support customers in the United Kingdom (UK) and the European Union (EU).

aerial view of hands on laptop with illustrations of compliance

Supporting customers in the context of DiGAV compliance

A growing number of healthcare providers, payers, and IT professionals are using AWS’s secure, flexible, and scalable utility-based cloud services to process and store data including personal data. AWS provides a number of industry-leading tools to support customers address local regulatory and legislative requirements, including the German Digital Supply Act (DVG) and associated Digital Health Applications Ordinance (DiGAV), as they move healthcare workloads to the cloud.

10 years of government cloud innovation with AWS GovCloud (US)

Ten years ago, the federal government was only just beginning to adopt cloud computing services. In the early days, there were concerns about how much cloud services would cost and whether they’d be secure enough for sensitive government data. In listening to our government customers, we heard their concerns about cost and security. They also needed to innovate ahead of demand, and required a highly secure and compliant infrastructure to do it. That’s why we launched AWS GovCloud (US) in 2011.

Wickr, an AWS company, offers a secure and compliant solution to protect organizational communications

To offer security conscious enterprises and government agencies the ability to implement important governance and security controls, AWS acquired Wickr in June of 2021. Wickr helps organizations protect their collaboration with a secure and compliant solution. Built with a security-first mindset, Wickr delivers advanced security features not available with traditional communications services.

Accelerate CMMC compliance with the AWS CMMC Customer Responsibility Matrix

AWS is launching the AWS Cybersecurity Maturity Model Certification (CMMC) Customer Responsibility Matrix (CRM). The AWS CMMC CRM reduces the level of effort required for CMMC compliance by providing customers a breakdown of the CMMC practices that they can inherit from AWS, and identifies CMMC practice roles and responsibilities when using the AWS Compliant Framework for Federal and DoD Workloads in AWS GovCloud (US).

Elevating cloud security to address regulatory requirements for security and disaster recovery

Learn how you can build a foundation of security objectives practices, including a business continuity and disaster recovery plan, that can be adapted to meet a dynamic policy environment and support the missions of national computer security incident response teams (CSIRT), operators of essential services (OES), digital service providers (DSP), and other identified sector organizations.

gavel on keyboard

Customers in all 50 states in US can now host criminal justice information on AWS

After a multi-year journey working with the mission critical application technology providers and Criminal Justice Information Services (CJIS) officials across the US, Amazon Web Services (AWS) implemented a simple and technically robust approach to CJIS compliance. Now, agencies and organizations in all 50 states in the US can host criminal justice information (CJI) on AWS.

How to accelerate CMMC compliance with the new AWS Compliant Framework

The AWS Compliant Framework is an automated solution designed to help customers reduce the time to setup an environment for running secure and scalable workloads while implementing an initial security baseline that meets US federal government standards. The solution was designed to address the requirements for deploying DoD CMMC and DoD Cloud Computing Security Requirements Guide compliant environments.

man sitting at a desk on his laptop

Now available: AWS Training course on compliance in AWS GovCloud (US) Regions

AWS Training and Certification is now offering a new foundational training course on AWS GovCloud (US) as part of their no-cost training webinar series. Introduction to Governance and Compliance in AWS GovCloud (US) Regions is a training workshop for those looking for a solution to host sensitive data and regulated workloads, or IT professionals just looking to learn more about AWS GovCloud (US). This new live training webinar dives into the basics of how AWS and AWS GovCloud (US) Regions address these stringent security, compliance, and governance requirements.