Maintain Desired State Configuration and Report Compliance of Windows Instances Using AWS Systems Manager and PowerShell DSC

Posted on: Nov 15, 2018

AWS Systems Manager now integrates with Windows PowerShell DSC to manage Windows instance configuration through State Manager. With native PowerShell DSC support in AWS Systems Manager you can use existing custom workflows to manage and report compliance of Windows instances at scale using tags. This helps you meet your compliance requirements and eliminates the need to create and maintain new configuration documents.

With the State Manager PowerShell DSC integration, you can use your own Windows configuration Managed Object Format (MOF) files, or you can import them from the public PowerShell Gallery, which contains over 800 community-developed desired state configuration (DSC) resources. Using these resources, you can create policies to enforce desired state configuration or scan resources for compliance. For example, you can configure new web servers or scan for security issues such as weak passwords. This release also enhances compliance reporting for resources configured through PowerShell DSC.  

This Systems Manager feature is available in all commercial Regions and GovCloud (US). For more information about the feature, visit our product page and documentation.