Security, Identity, and Compliance on AWS

Secure your workloads and applications in the cloud
Identity and access management
AWS Identity Services help you securely manage identities, resources, and permissions at scale. With AWS, you have identity services for your workforce and customer-facing applications to get started quickly and manage access to your workloads and applications.
Learn more »
Detection and response
AWS detection and response services help you enhance your security posture and streamline security operations across your entire AWS environment by continuously identifying and prioritizing security risks, while integrating security practices earlier in the development lifecycle.
Learn more »
Network and application protection
Network and application protection services help you enforce fine-grained security policy at network control points across your organization. AWS services help you inspect and filter traffic to prevent unauthorized resource access at the host-, network-, and application-level boundaries.
Learn more »
Data protection
AWS provides services that help you protect your data, accounts, and workloads from unauthorized access. AWS data protection services provide encryption capabilities, key management, and sensitive data discovery to help you protect your data and workloads.
Learn more »
Compliance
AWS gives you a comprehensive view of your compliance status and continuously monitors your environment using automated compliance checks based on the AWS best practices and industry standards your organization follows.
Learn more »

AWS Security, Identity, & Compliance services

Category What is it AWS service
Identity and access management Securely manage identities and access to AWS services and resources   AWS Identity and Access Management (IAM)
Centrally manage workforce access to multiple AWS accounts and applications AWS IAM Identity Center (successor to SSO)
Implement secure, frictionless customer identity and access management that scales Amazon Cognito
Manage fine-grained permissions and authorization within custom applications Amazon Verified Permissions
Gain efficiency with a fully managed Microsoft Active Directory service AWS Directory Service
Simply and securely share your AWS resources across multiple accounts AWS Resource Access Manager
Centrally manage your environment as you scale your AWS resources AWS Organizations
Detection and response Protect AWS accounts with intelligent threat detection Amazon GuardDuty
Automated and continual vulnerability management at scale Amazon Inspector
Automate AWS security checks and centralize security alerts AWS Security Hub
Automatically centralize your security data in a few steps  Amazon Security Lake
Analyze and visualize security data to investigate potential security issues Amazon Detective
Assess, audit, and evaluate configurations of your resources AWS Config
Observe and monitor resources and applications on AWS, on premises, and on other clouds Amazon CloudWatch
Track user activity and API usage AWS CloudTrail
Security management across your IoT devices and fleets AWS IoT Device Defender
Scalable, cost-effective application recovery to AWS AWS Elastic Disaster Recovery

Network and application protection
Centrally configure and manage firewall rules across your accounts AWS Firewall Manager
Deploy network firewall security across your VPCs AWS Network Firewall
Maximize application availability and responsiveness with managed DDoS protection AWS Shield
Provide secure access to corporate applications without a VPN AWS Verified Access
Protect your web applications from common exploits AWS Web Application Firewall (WAF)
Filter and control outbound DNS traffic for your VPCs Amazon Route 53 Resolver DNS Firewall
Data protection Discover and protect your sensitive data at scale Amazon Macie
Create and control keys to encrypt or digitally sign your data AWS Key Management Service (AWS KMS)
Manage single-tenant hardware security modules (HSMs) on AWS AWS CloudHSM
Provision and manage SSL/TLS certificates with AWS services and connected resources AWS Certificate Manager
Simplify cryptography operations in your cloud-hosted payment applications AWS Payment Cryptography
Create private certificates to identify resources and protect data AWS Private Certificate Authority 
Centrally manage the lifecycle of secrets AWS Secrets Manager
Compliance No cost, self-service portal for on-demand access to AWS’ compliance reports AWS Artifact
Continually audit your AWS usage to simplify risk and compliance assessment AWS Audit Manager

Discover Purpose-Built Services, AWS Solutions, Partner Solutions, and Guidance to rapidly address your business and technical use cases.

Automated Security Response on AWS

Quickly address security issues with predefined responses and remediation actions based on industry compliance standards and best practices.

Security Automations for AWS WAF

Deploy a set of preconfigured rules to help you protect your applications from common web exploits.

Guidance for Identity Management & Access Control on AWS

Learn how to build and monitor permissions in your environment. This Guidance will help you organize your resources within defined isolated groups.

Securing workloads on AWS
To make it easier for you to secure your workloads on AWS, we also provide the world’s most secure cloud platform.

What's new in Security, Identity, & Compliance?

View all >>

Customers

Snap logo

"We love it when we are able to simply provide extra security without any inconvenience."

- Roger Zou on Amazon GuardDuty
Snap Inc.

Thermo Fisher Scientific logo
Gett
robinhood logo
Delaware North logo
City of Chicago seal
Here logo
British Gas logo
Canary logo
University of Maryland logo
Expedia Group logo
Crop Trust logo
Soundcloud logo
Contact an AWS Business Representative
Have Questions? Connect with an AWS Business Representative
Exploring security roles?
Apply today »
Want AWS Security updates?
Follow us on Twitter »