AWS Security Blog

Category: Foundational (100)

Half an orange

Top 10 Security Blog posts in 2019 so far

September 9, 2021: Amazon Elasticsearch Service has been renamed to Amazon OpenSearch Service. See details. Twice a year, we like to share what’s been popular to let you know what everyone’s reading and so you don’t miss something interesting. One of the top posts so far this year has been the registration announcement for the […]

Introducing the AWS Security Incident Response Whitepaper

April 25, 2023: We’ve updated this blog post to include more security learning resources. AWS recently released the AWS Security Incident Response whitepaper, to help you understand the fundamentals of responding to security incidents within your cloud environment. The whitepaper reviews how to prepare your organization for detecting and responding to security incidents, explores the […]

AWS Security Profiles: Mark Ryland, Director, Office of the CISO

Mark Ryland at the AWS Summit Berlin keynote In the weeks leading up to re:Inforce, we’ll share conversations we’ve had with people at AWS who will be presenting at the event so you can learn more about them and some of the interesting work that they’re doing. How long have you been at AWS and […]

Singapore financial services: new resources for customer side of the shared responsibility model

Based on customer feedback, we’ve updated our AWS User Guide to Financial Services Regulations and Guidelines in Singapore whitepaper, as well as our AWS Monetary Authority of Singapore Technology Risk Management Guidelines (MAS TRM Guidelines) Workbook, which is available for download via AWS Artifact. Both resources now include considerations and best practices for the customer […]

Spring 2019 SOC 2 Type 1 Privacy report now available

At AWS, our customers’ security and privacy is of the highest importance and we continue to provide transparency into our security and privacy posture. Following our first SOC 2 Type 1 Privacy report released in December 2018, AWS is proud to announce the release of the Spring 2019 SOC 2 Type 1 Privacy report. The […]

Spring 2019 SOC reports now available with 104 services in scope

September 9, 2021: Amazon Elasticsearch Service has been renamed to Amazon OpenSearch Service. See details. We’re celebrating the addition of 31 new services in scope with our latest SOC report, pushing AWS past the century mark for the first time – with 104 total services in scope, to be exact! These services are now available […]