AWS Public Sector Blog

Tag: Dod

Wickr, an AWS company, offers a secure and compliant solution to protect organizational communications

To offer security conscious enterprises and government agencies the ability to implement important governance and security controls, AWS acquired Wickr in June of 2021. Wickr helps organizations protect their collaboration with a secure and compliant solution. Built with a security-first mindset, Wickr delivers advanced security features not available with traditional communications services.

Accelerate CMMC compliance with the AWS CMMC Customer Responsibility Matrix

AWS is launching the AWS Cybersecurity Maturity Model Certification (CMMC) Customer Responsibility Matrix (CRM). The AWS CMMC CRM reduces the level of effort required for CMMC compliance by providing customers a breakdown of the CMMC practices that they can inherit from AWS, and identifies CMMC practice roles and responsibilities when using the AWS Compliant Framework for Federal and DoD Workloads in AWS GovCloud (US).

How to accelerate CMMC compliance with the new AWS Compliant Framework

The AWS Compliant Framework is an automated solution designed to help customers reduce the time to setup an environment for running secure and scalable workloads while implementing an initial security baseline that meets US federal government standards. The solution was designed to address the requirements for deploying DoD CMMC and DoD Cloud Computing Security Requirements Guide compliant environments.

USAF F-16 Thunderbirds Flying Above the Clouds

Bringing cloud capability to the Air Force at the “speed of mission need”

AWS recently participated in a technical demonstration, known as “On-Ramp 4,” to test edge computing capabilities for the Air Force’s Advanced Battle Management System (ABMS). ABMS is the Air Force’s contribution to the DoD’s Joint All Domain Command and Control (JADC2) vision. Under a Cooperative Research and Development Agreement (CRADA) with ABMS, AWS tested the ability to successfully integrate and deploy a tactical edge node solution leveraging highly resilient network connectivity and communications.

AWS Compliance Week 2020

Accelerate cloud compliance for sensitive and regulated workloads: Register for AWS Compliance Week

If you are a technology professional looking to understand how cloud security adheres to compliance requirements, attend our AWS Compliance Week webinar series on November 2-6. You will learn how to architect compliant, multi-region cloud environments, establish agile governance for regulated workloads, and use new AWS solutions to help accelerate compliance. Hear government and industry perspectives on achieving high compliance from the General Services Administration’s FedRAMP program management office, and customers Maxar, Salesforce, and Coalfire.

IDC whitepaper: How government agencies meet security and compliance requirements with the cloud

New IDC whitepaper released: How government agencies meet security and compliance requirements with the cloud

A new IDC whitepaper, sponsored by AWS, “How Government Agencies Meet Security and Compliance Requirements in the Cloud” examines why federal agencies are moving more systems and information to the cloud as a launching point for agency-wide IT modernization. The paper shares executive, legislative, and other government-wide initiatives influencing agencies to accelerate their cloud adoption plans, risks IT leaders face by delaying cloud migrations, and how secure, compliant cloud environments help agencies achieve compliance and security for their sensitive workloads.

JEDI: Why we will continue to protest this politically corrupted contract award

Earlier today, the DoD announced it had concluded its corrective action and affirmed its prior JEDI contract award to Microsoft. Taking corrective action should have provided the DoD an opportunity to address the numerous material evaluation errors outlined in our protest, ensure a fair and level playing field, and ultimately, expedite the conclusion of litigation. Unfortunately, the DoD rejected that opportunity.

CMMC compliance

How to plan for Cybersecurity Maturity Model Certification (CMMC)

Later this year, the Cybersecurity Maturity Model Certification (CMMC) accreditation framework will take effect, impacting U.S. DoD contractors, supply chain, solution providers, and systems integrators. The DoD estimates that more than 300,000 organizations will require certification. In addition, other U.S. federal agencies and international organizations may adopt a similar framework to protect their intellectual property (IP). No matter the size of your organization, cloud-based services can help you meet the requirements of CMMC.

Amazon Web Services

Setting the record straight on JEDI

Since we filed our protest, we’ve been clear in our intent: we don’t think the JEDI award was adjudicated fairly, we think political interference blatantly impacted the award decision, and we’re committed to ensuring the evaluation receives a fair, objective, and impartial review. Recently, Microsoft has published multiple self-righteous and pontificating blog posts that amount to nothing more than misleading noise intended to distract those following the protest. To save you some space (and time), here are the facts.