AWS Security Blog

Top 11 posts in 2018

September 9, 2021: Amazon Elasticsearch Service has been renamed to Amazon OpenSearch Service. See details.


We covered a lot of ground in 2018: from GDPR to re:Inforce and numerous feature announcements, AWS GuardDuty deep-dives to SOC reports, automated reasoning explanations, and a series of interviews with AWS thought leaders.

We’ve got big plans for 2019, but there’s room for more: please let us know what you want to read about in the Comments section below.

The top 11 posts from 2018 based on page views

  1. Setting the Record Straight on Bloomberg BusinessWeek’s Erroneous Article
  2. All AWS Services GDPR ready
  3. Use YubiKey security key to sign into AWS Management Console with YubiKey for multi-factor authentication
  4. AWS Federated Authentication with Active Directory Federation Services (AD FS)
  5. AWS GDPR Data Processing Addendum – Now Part of Service Terms
  6. Announcing the First AWS Security Conference: AWS re:Inforce 2019
  7. Easier way to control access to AWS regions using IAM policies
  8. How to Use Bucket Policies and Apply Defense-in-Depth to Help Secure Your Amazon S3 Data
  9. Preparing for AWS Certificate Manager (ACM) Support of Certificate Transparency
  10. How to Create an AWS IAM Policy to Grant AWS Lambda Access to an Amazon DynamoDB Table
  11. How to retrieve short-term credentials for CLI use with AWS Single Sign-on

If you’re new to AWS and are just discovering the Security Blog, we’ve also compiled a list of older posts that customers continue to find useful.

The top 10 posts of all time based on page views

  1. Where’s My Secret Access Key?
  2. Writing IAM Policies: How to Grant Access to an Amazon S3 Bucket
  3. How to Restrict Amazon S3 Bucket Access to a Specific IAM Role
  4. Securely Connect to Linux Instances Running in a Private Amazon VPC
  5. Setting the Record Straight on Bloomberg BusinessWeek’s Erroneous Article
  6. Writing IAM Policies: Grant Access to User-Specific Folders in an Amazon S3 Bucket
  7. How to Connect Your On-Premises Active Directory to AWS Using AD Connector
  8. A New and Standardized Way to Manage Credentials in the AWS SDKs
  9. IAM Policies and Bucket Policies and ACLs! Oh, My! (Controlling Access to S3 Resources)
  10. How to Control Access to Your Amazon Elasticsearch Service Domain

Want more AWS Security how-to content, news, and feature announcements? Follow us on Twitter.