Listing Thumbnail

    Secure Research Enclave: Compliant Cloud for AI & HPC

     Info
    Sold by: HanaByte 
    A turnkey secure research environment on AWS for higher education and defense, aligned to CMMC 2.0 Level 2/3, NIST 800-171/172/53, HIPAA, FedRAMP, DoD IL 2/4/5/6, ITAR, and CJIS enabling compliant cloud, AI/ML, and HPC workloads at speed.

    Overview

    HanaByte’s Secure Research Enclave resolves the conflict between researcher agility and strict institutional security mandates. Designed specifically for universities (including R1 institutions), academic medical centers, and defense agencies, this solution deploys a Secure Landing Zone that allows researchers to access cutting-edge cloud tools without compromising compliance. The solution implements controls mapped to NIST 800-171, NIST 800-172, and NIST 800-53; meets defense standards for CMMC 2.0 Level 2/3, ITAR, and DoD Impact Levels (IL) 2/4/5/6; and satisfies healthcare and federal mandates including HIPAA, the NIH Mandate, FedRAMP Moderate/High, CJIS, and NSPM-33.

    This professional service offering creates a comprehensive Secure Research Environment that acts as a secure backbone for your data. This consulting service architects and deploys a solution leveraging the following AWS services for cloud governance, compute, storage, VDI, AI/ML, and HPC: AWS Organizations, AWS IAM Identity Center, AWS VPC, AWS KMS, AWS CloudTrail, AWS Security Hub, Amazon SageMaker, Amazon Bedrock, Amazon EC2, Amazon S3, AWS ParallelCluster, AWS DataZone, AWS Lake Formation, Amazon WorkSpaces, and Amazon AppStream 2.0.

    Highlights

    • Automated Compliance & Security: Rapidly deploy a Secure Landing Zone with built-in controls for NIST 800-171/172/53, CMMC 2.0 Level 2/3, HIPAA, FedRAMP Moderate/High, DoD IL 2/4/5/6, CJIS, ITAR, and NSPM-33.
    • Accelerated Cloud & Research Tooling: Integrated access to AWS compute, virtual desktop infrastructure (VDI), storage, AI/ML services (e.g., SageMaker, Bedrock), and HPC resources. A built-in Secure Research Portal enables rapid deployment and management of research environments through an intuitive UI - no deep cloud expertise required.
    • Secure Data Governance & Cost Controls: Centralized data ingress/egress approval workflows, strict data residency enforcement, granular access controls, and unified cost reporting for multi-grant and multi-team research operations.

    Details

    Delivery method

    Deployed on AWS
    New

    Introducing multi-product solutions

    You can now purchase comprehensive solutions tailored to use cases and industries.

    Multi-product solutions

    Pricing

    Custom pricing options

    Pricing is based on your specific requirements and eligibility. To get a custom quote for your needs, request a private offer.

    How can we make this page better?

    We'd like to hear your feedback and ideas on how to improve this page.
    We'd like to hear your feedback and ideas on how to improve this page.

    Legal

    Content disclaimer

    Vendors are responsible for their product descriptions and other product content. AWS does not warrant that vendors' product descriptions or other product content are accurate, complete, reliable, current, or error-free.

    Support

    Vendor support

    We are an AWS Partner Network (APN) Consulting Partner with deep know-how in launching and leveraging the power of the cloud, securely. We pride ourselves on being able to provide our customers with high-quality services. Our goal is to help you understand your current security posture so that you can take actionable steps towards improving it.