AWS Public Sector Blog

Tag: compliance

FedRAMP workbook automation

Automating creation of a FedRAMP Integrated Inventory Workbook

Did you know AWS can help deliver an automated solution for creating the FedRAMP Integrated Inventory Workbook? This workbook needs to be updated and submitted to the FedRAMP Project Management Office (PMO) monthly for continuous monitoring. Automating this workbook saves manual work hours. Any customer going through the FedRAMP authorization process can leverage this workbook. Understand how to gather an inventory of AWS resources from AWS Config data to create the FedRAMP Integrated Inventory Workbook.

University in California exterior photo

AWS and CITE showcase commitment to student data privacy through the California AB 1584 Compliance Addendum

This month, Amazon Web Services (AWS) and California IT in Education (CITE, formerly CETPA) announced the new California AB 1584 Compliance Addendum, a contract addendum available to AWS customers in California that are required to affirm compliance with California Assembly Bill 1584 (AB 1584) in California Education Code Section 49073.1.

AWS Compliance Week details

Join AWS Compliance Week to learn how to navigate security and compliance in the public sector

AWS GovCloud (US) isn’t just for government agencies – U.S. commercial companies in aerospace, defense manufacturing, law enforcement, healthcare, financial services, and energy with regulated workloads, sensitive data, and export-controlled data rely on AWS GovCloud (US) to modernize IT. Learn more during next week’s AWS Compliance Week. Themed “Achieving Cloud Compliance and Security in the AWS Cloud,” AWS solutions architects will discuss in five webinars how customers can meet cloud security and compliance challenges using AWS GovCloud (US).

AWS Compliance Week details

Achieving cloud compliance and security with AWS GovCloud (US): Join us for AWS Compliance Week

From November 4-8, Amazon Web Services (AWS) will host its first annual “AWS Compliance Week: Achieving Cloud Compliance and Security in the AWS Cloud” to help customers navigate and accelerate their cloud adoption plans for regulated workloads and sensitive data. The five-part, week-long webinar series will highlight how AWS GovCloud (US) Regions are purpose-built to help customers realize cloud benefits when working with Controlled Unclassified Information (CUI), defense data, export-controlled data, and criminal justice information (CJI).

Smartsheet + FedRAMP logos

Smartsheet Gov achieves FedRAMP P-ATO, taps AWS GovCloud (US) and ATO on AWS to accelerate journey

Smartsheet, a cloud-based platform for work execution, recently announced Smartsheet Gov achieved a Federal Risk and Authorization Management Program (FedRAMP) Provisional Authority to Operate (P-ATO). Smartsheet Gov is a secure solution that enables federal agencies to organize and scale processes, streamline workflows, and automate repetitive yet critical tasks, built on Amazon Web Services (AWS) GovCloud (US). The Joint Authorization Board (JAB)-issued authorization enables U.S. federal government customers to increase their use of the Smartsheet Gov platform to help them modernize their IT missions. “By building on AWS GovCloud, Smartsheet and their government customers may host sensitive data and regulated workloads, while meeting stringent US government security and compliance requirements,” said Dave Levy, Vice President of U.S. Federal Government at AWS.

Innovate and work hands-on at the first AWS Federal Pop-Up Loft in Rosslyn, Virginia

Federal customers and partners are invited to attend the Amazon Web Services (AWS) Federal Pop-Up Loft. From September 4-18, the AWS Federal Pop-Up Loft will be open at the Convene meeting space at 1201 Wilson Blvd in Rosslyn, Virginia. The temporary community space will unite federal customers and partners to learn and innovate together. So, what does the AWS Federal Pop-Up Loft have to offer?

Announcing ATO on AWS

We announced the Authority to Operate (ATO) on AWS program, which provides resources to Independent Software Vendors (ISVs) who aspire to achieve a compliance authorization, such as FedRAMP, Defense Federal Acquisition Regulation Supplement (DFARS), Payment Card Industry (PCI), Criminal Justice Information Services (CJIS), and many other compliance programs.

The Five Ways Organizations Initially Get Compromised and Tools to Protect Yourself

Over the years, many organizations’ on-premises IT infrastructure has been compromised. Often times, organizations are left defending infrastructure, data, and people without understanding who is attacking them and why. But the sliver lining is that attackers often use the same tactics to try to initially compromise their targets. Knowing the ways that attackers try to get a foothold in your environment can help you defend it better.

AWS Achieves Full Empanelment for the Delivery of Cloud services by India’s Ministry of Electronics and Information Technology

AWS announced that Amazon Internet Services Private Limited (AISPL), an Indian subsidiary of the Amazon Group, which undertakes the resale and marketing of AWS Cloud services in India, has achieved full Cloud Service Provider (CSP) empanelment, and successfully completed the STQC (Standardization Testing and Quality Certification) audit from the Indian Ministry of Electronics and Information Technology (MeitY) for cloud services delivered from the AWS Asia Pacific (Mumbai) Region.