AWS Public Sector Blog

Tag: security

laptop in dark with code on screen; Photo by Markus Spiske on Unsplash

Remote workforce, web portal, and DevSecOps: Three focus areas for cybersecurity

According to the 2020 Deloitte-NASCIO Cybersecurity Study for state governments, 54 percent of states are not confident in their ability to protect emerging technology. Traditional cybersecurity approaches can result in singularly focused solutions that don’t provide holistic protection. It can also inhibit an organizations’ ability to monitor and respond to security threats in real time. As more organizations shift to cloud-based workloads, security mechanisms and components need to be developed and integrated using a Security by Design (SbD) approach. Our AWS Partners have developed pre-configured security solutions, which allow customers to deploy applications using SbD strategies and also use AWS security solutions to ensure continuous security alignment. 

IDC whitepaper: How government agencies meet security and compliance requirements with the cloud

New IDC whitepaper released: How government agencies meet security and compliance requirements with the cloud

A new IDC whitepaper, sponsored by AWS, “How Government Agencies Meet Security and Compliance Requirements in the Cloud” examines why federal agencies are moving more systems and information to the cloud as a launching point for agency-wide IT modernization. The paper shares executive, legislative, and other government-wide initiatives influencing agencies to accelerate their cloud adoption plans, risks IT leaders face by delaying cloud migrations, and how secure, compliant cloud environments help agencies achieve compliance and security for their sensitive workloads.

Stockholm at night

Announcing AWS ClearStart for Swedish public sector to accelerate security and regulatory compliance

To help our public sector customers in Sweden accelerate their journey to the cloud, we are launching the AWS ClearStart program. AWS ClearStart helps organizations meet security and regulatory needs through a set of guides, trainings, technology tools, and cloud computing experts to simplify the process of complying with Swedish and EU regulations, including the Public Access to Information and Secrecy Act (OSL) and General Data Protection Regulation (GDPR), as well as with international information security standards, such as ISO/IEC27001.

Public sector security serverless - Darren House

How public sector security teams can use serverless technologies to improve outcomes

Serverless applications are typically discreet pieces of code that customers can use to manage security-related processes or stitch together multiple AWS services to solve a larger problem. They allow customers to build and run applications and services without dealing with infrastructure management tasks such as server or cluster provisioning, patching, operating system maintenance, and capacity provisioning. In this blog, I explain the serverless computing model, the Serverless Application Repository (SAR), solution constructs and implementations, why they matter to our government customers, and how they can use them to solve common problems.

woman touching lock on screen

Canadian government meets citizen needs quickly with secure, compliant solutions built on AWS

Governments at all levels rapidly addressed the rising challenges of the COVID-19 pandemic. Canadian governments  met citizens’ needs quickly by building secure, compliant solutions on AWS to deliver critical information and services. Working with partners and AWS, Canadian governments and agencies released multiple solutions for providing a modern, digital-first experience for all to interact with the government and receive the information and services they need.

Trends in IoT and beyond, powered by the cloud

We’re in the midst of the information age and the Internet of Things (IoT) is at the center. What is IoT? It describes the billions of devices around the world that are connected to the internet, devices that can capture and analyze data and then perform an action based on that analysis. Whether it is an emerging IoT device, an innovative solution pivot, or a tried-and-true IoT application, a few things remain constant: we can look to leading examples from smart cities and healthcare to understand current and future uses and securely deploying and managing devices is an absolute must.

exterior shot of government building with columns, looking up sun behind

Introducing Security Solutions for Government Workloads from AWS Partners

Government agencies and public sector organizations need rapidly deployable and dependable security solutions to support their missions. In response to this need, AWS launched the Security Solutions for Government Workloads initiative under the Authority to Operate (ATO) on AWS Program. This initiative works with AWS Public Sector Partners, members of the AWS Partner Network (APN), to develop security solutions designed to meet the unique security and compliance requirements of public sector workloads.

cloud computer

5 steps state and local governments can take to build a cloud adoption foundation

You’ve made the decision to migrate to the cloud and are ready to initiate the adoption process, but where do you begin? What foundational elements are necessary to ensure your cloud adoption is successful and sustainable? These are important questions to consider as state and local governments are increasingly turning to the cloud amid tighter IT budgets and shrinking revenues. However, cloud adoption is more than simply shifting from one technology to another. It involves transforming an entire business into a more agile, responsive, and innovative organization. There are many physical, environmental, and human elements that need to be considered and aligned to pave the way for real innovation. Take these steps to start building the foundation needed for successful and transformational cloud adoption.

Self-Service Security Assessment with ransomware analysis modules

Assess your security posture to identify and remediate security gaps susceptible to ransomware

As government agencies and public sector organizations modernize their IT and migrate to the AWS Cloud, the ability to gain a full, clear view of the security of their environments is a primary challenge they experience. This lack of visibility leads to blind spots and gaps in their security posture, leaving opportunity for security issues to arise. As a result, AWS developed a new open source Self-Service Security Assessment (with ransomware analysis modules) tool that provides customers with a point-in-time assessment to quickly gain valuable insights into the security posture of their AWS account.

Canberra

Helping the Australian Government innovate securely in the world’s most secure cloud

The rapid acceleration of digital transformation has raised expectations for efficient and effective engagement with service providers. Many expect the same engagement with government agencies as they do from consumer services such as video-on-demand, ecommerce, and online food delivery. In Australia, the government is prioritising delivering services through technology in a fast and secure way. The CSCP was closed in March 2020 and the ISM was updated to remove the requirement to select services from the Certified Cloud Services List (CCSL). However, the discontinuation of the CSCP does not alter Amazon Web Services (AWS) commitment to help Australian Government agencies innovate rapidly and securely.