AWS Public Sector Blog

Tag: fedramp

Securing and automating compliance in the public sector with AWS

Compliance is essential, but ensuring compliance in the cloud with various regulations and standards can be challenging, especially for public sector organizations. The requirements are highly dynamic, constantly evolving, and they vary across countries. Read this blog post to learn about the Amazon Web Services (AWS) resources that can help customers meet compliance requirements, reduce their time and effort, and focus on core business objectives.

StateRAMP on AWS

StateRAMP on AWS

What do AWS public sector customers need to know about the State Risk and Authorization Management Program (StateRAMP) and how can you use AWS to help meeting StateRAMP requirements? In this blog post, learn a quick recap on what StateRAMP is and how it differs from the similar Federal Risk and Authorization Management Program (FedRAMP). 

New research for public sector CIOs as they prepare for digital assets

Public sector regulatory agencies are at an inflection point as digital assets have emerged in the private sector in the form of cryptocurrencies, stablecoins, non-fungible tokens (NFTs), and central bank digital currencies (CBDCs). To inform this process, AWS has collaborated with industry analyst firm, Constellation Research, to write a new research report available to the public. “The CIO Imperative for Digital Assets in the Public Sector” presents an exploration of the requisite topics to get CIOs and their teams up-to-speed and ready for this journey.

How Booz Allen obtains C-ATO to accelerate service delivery in federal organizations using AWS

Government agencies are moving to speed up service delivery, but agencies need to obtain an Authority to Operate (ATO) that demonstrates security compliance prior to implementation, which can take a significant amount of time and can prove to be a challenge in meeting tight deadlines. AWS Partner Booz Allen Hamilton (Booz Allen) uses a platform as a service model on Amazon Web Services (AWS) to enable their customers to rapidly build, test, scan, and deploy their applications — accelerating releases in the federal government from months to days.

AWS Compliance Week 2020

Accelerate cloud compliance for sensitive and regulated workloads: Register for AWS Compliance Week

If you are a technology professional looking to understand how cloud security adheres to compliance requirements, attend our AWS Compliance Week webinar series on November 2-6. You will learn how to architect compliant, multi-region cloud environments, establish agile governance for regulated workloads, and use new AWS solutions to help accelerate compliance. Hear government and industry perspectives on achieving high compliance from the General Services Administration’s FedRAMP program management office, and customers Maxar, Salesforce, and Coalfire.

IDC whitepaper: How government agencies meet security and compliance requirements with the cloud

New IDC whitepaper released: How government agencies meet security and compliance requirements with the cloud

A new IDC whitepaper, sponsored by AWS, “How Government Agencies Meet Security and Compliance Requirements in the Cloud” examines why federal agencies are moving more systems and information to the cloud as a launching point for agency-wide IT modernization. The paper shares executive, legislative, and other government-wide initiatives influencing agencies to accelerate their cloud adoption plans, risks IT leaders face by delaying cloud migrations, and how secure, compliant cloud environments help agencies achieve compliance and security for their sensitive workloads.

exterior shot of government building with columns, looking up sun behind

Introducing Security Solutions for Government Workloads from AWS Partners

Government agencies and public sector organizations need rapidly deployable and dependable security solutions to support their missions. In response to this need, AWS launched the Security Solutions for Government Workloads initiative under the Authority to Operate (ATO) on AWS Program. This initiative works with AWS Public Sector Partners, members of the AWS Partner Network (APN), to develop security solutions designed to meet the unique security and compliance requirements of public sector workloads.

city skylines looking up

Helping more than 100 partners achieve FedRAMP Authority to Operate (ATO)

Government agencies have accelerated their transition to the cloud over the last few years, and COVID-19 has accelerated the urgency and pace of that move. A benefit of moving to the cloud is increased security. But to realize this, new infrastructure must be implemented and managed correctly, using best practices and the right technologies. Working with our partners, AWS has helped dozens of solutions accelerate their FedRAMP authorizations. There are more than 100 FedRAMP-authorized solutions running on AWS.

AWS PSSO keynote

Mission Critical Cloud: What you missed at the AWS Public Sector Summit Online 2020 keynote

This morning, vice president of AWS worldwide public sector Teresa Carlson kicked off the AWS Public Sector Summit Online. Teresa reflected on the challenging times during these past few months, shared key trends and lessons learned and spoke about AWS’s commitment to helping people around the world continue to deliver on their missions. In her keynote address, Teresa highlighted AWS customers’ impressive global efforts and how AWS is helping support those customers’ missions. She also shared the latest news and announcements, resources, and more. Here’s what you missed.

FIPS mode

Enabling FIPS mode in Amazon Linux 2

Federal Information Processing Standard (FIPS) 140-2 specifies the security requirements for cryptographic modules that protect sensitive information. It is the current United States and Canadian government standard, and is applicable to systems that are required to be compliant with Federal Information Security Management Act (FISMA) or Federal Risk and Authorization Management Program (FedRAMP). In this blog, we demonstrate how to enable FIPS mode in Amazon Linux 2 and verify that unauthorized cryptographic functions are not being used in OpenSSL or the OpenSSH server.