This page provides AWS financial institution customers with information about the legal and regulatory requirements in Singapore that may apply to their use of AWS services. 

Regulations

Resources

  • Country-specific
  • The following resources are available for download through AWS Artifact. Please note that an AWS account will be required to access AWS Artifact.

     
    The following resources are publicly available:
    Using AWS in the Context of Singapore Privacy Considerations

    This document provides information to assist customers whowant to use AWS to store or process content containing personal data, in the context of key privacy considerations and the Personal Data Protection Act 2012 (“PDPA”). It will help customers understand: The way AWS services operate, including how customers can address security and encrypt their content. The geographic locations where customers can choose to store content and other relevant considerations. The respective roles the customer and AWS each play in managing and securing content stored on AWS services.

    AWS User Guide to Financial Services Regulations and Guidelines in Singapore

    This document provides information to helpregulated financial institutions (FIs) operating in Singapore as they accelerate their use of Amazon Web Services (AWS) Cloud services.

  • General
  • Payment Card Industry Data Security Standard (PCI DSS) 3.2.1 on AWS

    This guide provides customers with sufficient information to be able to plan for and document the Payment Card Industry Data Security Standard (PCI DSS) compliance of their AWS workloads. This includes the selection of controls that meet specific PCI DSS 3.2.1 requirements, planning of evidence gathering to meet assessment testing procedures, and explaining their control implementation to their PCI Qualified Security Assessor (QSA).

    Using AWS in the Context of Common Privacy and Data Protection Considerations

    This document provides information to assist customers who want to use AWS to store or process content containing personal data, in the context of common privacy and data protection considerations. It will help customers understand the way AWS services operate, including how customers can address security and encrypt their content. The geographic locations where customers can choose to store content and other relevant considerations. The respective roles the customer and AWS each play in managing and securing content stored on AWS services.

    AWS Compliance Quick Reference Guide

    AWS has many compliance-enabling features that you can use for your regulated workloads in the AWS cloud. These features allow you to achieve a higher level of security at scale. Cloud-based compliance offers a lower cost of entry, easier operations, and improved agility by providing more oversight, security control, and central automation.

    AWS Operational Resilience

    The purpose of this paper is to describe how AWS and our customers in the financial services industry achieve operational resilience using AWS services.

    Data Classification and Secure Cloud Adoption

    This paper provides insight into classification schemes for public and private organizations to leverage when moving data to the cloud. It identifies practices and models currently implemented by global first movers and early adopters, examines how implementation of these schemes can simplify cloud adoption, and recommends practices to harmonize national requirements to internationally recognized standards and frameworks.

    AWS Policy Perspectives: Data Residency

    This paper addresses: The real and perceived security risks expressed by governments when they demand in-country data residency. Commercial, public sector, and economic impact of in-country data residency policies with a focus on government data. Considerations for governments to evaluate before enforcing requirements that can unintentionally limit public sector digital transformation goals leading to increased cybersecurity risk.

    AWS Risk and Compliance

    This document is intended to provide information to assist AWS customers with integrating AWS into their existing control framework supporting their IT environment. This document includes a basic approach to evaluating AWS controls and provides information to assist customers with integrating control environments. This document also addresses AWS-specific information around general cloud computing compliance questions.

    AWS Security Audit Guidelines

    Guidelines for systematically reviewing and monitoring your AWS resources for security best practices.

  • Compliance Programs
  • MTCS Tier 1

    ISO 9001

    PCI DSS Level 1

    OSPAR

    ISO 27001

    SOC

    CSA

    ISO 27017

    GDPR

    ISO 27018

Review requirements

We are continually adapting to evolving regulations. Check often for updates.

Learn more 
Sign up for a free account

Instantly get access to the AWS Free Tier. 

Sign up 
Start building in the console

Get started building in the AWS Management Console.

Sign in