AWS Public Sector Blog

Tag: fisma

AWS branded background with text overlay that says "US government agencies can communicate, collaborate securely with AWS Wickr"

US government agencies can communicate, collaborate securely with AWS Wickr

When it comes to messaging, government users often default to apps already loaded on their phones—whether their devices are personal or government-issued and whether the apps are approved or not. This blog post will explain why consumer messaging apps are a bad choice and why Amazon Web Services (AWS) Wickr is an appropriate solution for US government customers.

FIPS mode

Enabling FIPS mode in Amazon Linux 2

Federal Information Processing Standard (FIPS) 140-2 specifies the security requirements for cryptographic modules that protect sensitive information. It is the current United States and Canadian government standard, and is applicable to systems that are required to be compliant with Federal Information Security Management Act (FISMA) or Federal Risk and Authorization Management Program (FedRAMP). In this blog, we demonstrate how to enable FIPS mode in Amazon Linux 2 and verify that unauthorized cryptographic functions are not being used in OpenSSL or the OpenSSH server.

Department of Veterans Affairs Issues AWS a FISMA High General Support System ATO

The Department of Veterans Affairs (VA) has issued Amazon Web Services (AWS) a Federal Information Security Management Act (FISMA) High General Support System Authority to Operate (ATO) for AWS GovCloud (US), as well as a FISMA Moderate GSS ATO for the US East and West Regions. This validation of a secure environment to run highly […]