Amazon Elastic Container Registry

Easily store, share, and deploy your container software anywhere

500 MB of private repository storage per month

for 1 year with the AWS Free Tier

Push container images to Amazon ECR without installing or scaling infrastructure, and pull images using any management tool.

Share and download images securely over Hypertext Transfer Protocol Secure (HTTPS) with automatic encryption and access controls.

Access and distribute your images faster, reduce download times, and improve availability using a scalable, durable architecture.

How it works

Amazon Elastic Container Registry (Amazon ECR) is a fully managed container registry offering high-performance hosting, so you can reliably deploy application images and artifacts anywhere.

Use cases

Manage software vulnerabilities

Meet your image compliance security requirements using the tightly integrated Amazon Inspector vulnerability management service to automate vulnerability assessment scanning and remediation ticket routing.

Streamline your deployment workloads

Publish containerized applications with a single command and easily integrate your self-managed environments.

Manage image lifecycle policies


Automatically preserve the most recent images and archive ones you don’t need. Use rules and tagging to access images quickly.

How to get started

Explore benefits of AWS containers

Learn more about the security, reliability, and scalability of AWS container services.

Visit the Containers page »

Get started with Amazon ECR


Follow the Management Console walkthrough in the Developer Guide for step-by-step instructions.

Check out the Developer Guide »

Connect with an expert


Get expert guidance on using Amazon ECR in your organization.

Explore support options »

Explore more of AWS