AWS Compliance

AWS Compliance enables our customers to understand the robust controls in place at AWS to maintain security and data protection. Because you’re building systems on top of the AWS cloud infrastructure, the compliance responsibilities will be shared: AWS Compliance provides assurance related to the underlying infrastructure and your organization owns the compliance initiatives related to anything placed on the AWS infrastructure. The information provided by AWS Compliance helps you to understand our compliance posture and to assess your organization’s compliance with your industry and/or government requirements.


Amazon Web Services Achieves FedRAMP Compliance Check-out the AWS FedRAMP FAQs to learn more. Visit the AWS FedRAMP FAQs page »


This page contains the following categories of information. Click to jump down:

AWS Assurance Programs

The AWS cloud infrastructure has been designed and managed in alignment with regulations, standards, and best-practices including:

Customers can request the reports and certifications produced by our third-party auditors which attest to the design and operating effectiveness of the AWS environment. Report and certification requests can be made through an AWS account representative. If you do not know who your AWS account representative is or would like to be aligned with a representative, contact AWS Sales and Business Development for further assistance.

For more information about AWS Compliance, refer to the AWS Risk and Compliance whitepaper. This whitepaper provides information to assist AWS customers with integrating AWS into their existing control framework supporting their IT environment.

Top


AWS Compliance Whitepapers

Top


Third-Party Attestations, Reports and Certifications

HIPAA

HIPAAAWS enables covered entities and their business associates subject to the U.S. Health Insurance Portability and Accountability Act (HIPAA) to leverage the secure AWS environment to process, maintain, and store protected health information and AWS will be signing business associate agreements with such customers. AWS also offers a HIPAA-focused whitepaper for customers interested in learning more about how they can leverage AWS for the processing and storage of health information. The Creating HIPAA-Compliant Medical Data Applications with AWS whitepaper outlines how companies can use AWS to process systems that facilitate HIPAA and HITECH compliance. For more information on the AWS HIPAA compliance program please contact AWS Sales and Business Development.

SOC 1/SSAE 16/ISAE 3402

SOC 1Amazon Web Services publishes a Service Organization Controls 1 (SOC 1), Type II report . The audit for this report is conducted in accordance with the Statement on Standards for Attestation Engagements No. 16 (SSAE 16) and the International Standards for Assurance Engagements No. 3402 (ISAE 3402). This audit is the replacement of the Statement on Auditing Standards No. 70 (SAS 70) Type II report. This dual-standard report can meet a broad range of auditing requirements for U.S. and international auditing bodies. The SOC 1 report audit attests that the AWS control objectives are appropriately designed and that the controls safeguarding customer data are operating effectively. The AWS SOC 1 report includes all AWS data centers worldwide that support in-scope services. To request the AWS SOC 1 please contact AWS Sales and Business Development.

SOC 2

SOC 2In addition to the SOC 1 report, AWS publishes a Service Organization Controls 2 (SOC 2), Type II report . Similar to the SOC 1 in the evaluation of controls, the SOC 2 report is an attestation report that expands the evaluation of controls to the criteria set forth by the American Institute of Certified Public Accountants (AICPA) Trust Services Principles . These principles define leading practice controls relevant to security, availability, processing integrity, confidentiality, and privacy applicable to service organizations such as AWS. The AWS SOC 2 is an evaluation of the design and operating effectiveness of controls that meet the criteria for the security principle set forth in the AICPA’s Trust Services Principles criteria. This report provides additional transparency into AWS security based on a defined industry standard and further demonstrates AWS’ commitment to protecting customer data. The AWS SOC 2 report includes all AWS data centers worldwide that support in-scope services. To request the AWS SOC 2 please contact AWS Sales and Business Development.

SOC 3

SOC 3AWS publishes a Service Organization Controls 3 (SOC 3) report . The SOC 3 report is a publically-available summary of the AWS SOC 2 report and provides the AICPA SysTrust Security Seal . The report includes the external auditor’s opinion of the operation of controls (based on the AICPA’s Security Trust Principles included in the SOC 2 report), the assertion from AWS management regarding the effectiveness of controls, and an overview of AWS Infrastructure and Services. The AWS SOC 3 report includes all AWS data centers worldwide that support in-scope services. This is a great resource for customers to validate that AWS has obtained external auditor assurance without going through the process to request a SOC 2 report. View the AWS SOC 3 report.

PCI DSS Level 1

PCI DSSAWS is Level 1 compliant under the Payment Card Industry (PCI) Data Security Standard (DSS). Customers can run applications on our PCI-compliant technology infrastructure for storing, processing, and transmitting credit card information in the cloud. In February 2013, the PCI Security Standards Council released PCI DSS Cloud Computing Guidelines . These guidelines provide customers who are managing a cardholder data environment with considerations for maintaining PCI DSS controls in the cloud. AWS has incorporated the PCI DSS Cloud Computing Guidelines into the AWS PCI Compliance Package for customers. The AWS PCI Compliance Package includes the AWS PCI Attestation of Compliance (AoC), which shows that AWS has been successfully validated against standards applicable to a Level 1 service provider under PCI DSS Version 2.0, and the AWS PCI Responsibility Summary, which explains how compliance responsibilities are shared between AWS and our customers in the cloud. The AWS PCI DSS Level 1 certification includes all AWS data centers worldwide that support in-scope services. To request the AWS PCI Compliance Package please contact AWS Sales and Business Development. For more information on AWS PCI DSS compliance please visit PCI DSS Level 1 FAQs.

ISO 27001

ISO 27001AWS is ISO 27001 certified under the International Organization for Standardization (ISO) 27001 standard. ISO 27001 is a widely-adopted global security standard that outlines the requirements for information security management systems. It provides a systematic approach to managing company and customer information that’s based on periodic risk assessments. In order to achieve the certification, a company must show it has a systematic and ongoing approach to managing information security risks that affect the confidentiality, integrity, and availability of company and customer information. AWS has established a formal program to maintain the certification. This certification reinforces our commitment to providing transparency into our security controls and practices. The AWS ISO 27001 certification includes all AWS data centers worldwide that support in-scope services. To request the AWS ISO 27001 certificate please contact AWS Sales and Business Development. For more information on AWS ISO 27001 compliance please visit ISO 27001 FAQs.

FedRAMPSM

FedRAMP Agency ATOAWS has achieved Agency Authority to Operate (ATOs) under the Federal Risk and Authorization Management Program (FedRAMP) at the Moderate impact level for AWS GovCloud (US) and all US regions. The AWS ATOs are the result of a comprehensive, independent assessment of the FedRAMP control requirements. The authorization package can be leveraged by all federal, state, and local governments.

FedRAMP is a government-wide program that provides a standardized approach to security assessment, authorization, and continuous monitoring for cloud products and services up to the Moderate level. All government agencies in the U.S. can leverage the AWS Agency ATO packages stored in the FedRAMP repository to evaluate AWS for their applications and workloads, provide authorizations to use AWS, and transition workloads into the AWS environment. For more information on AWS FedRAMP compliance please visit AWS FedRAMP FAQs.

DIACAP and FISMA

AWS enables US government agencies to achieve and sustain compliance with the Federal Information Security Management Act (FISMA). The AWS infrastructure has been evaluated by independent assessors for a variety of government systems as part of their system owners’ approval process. Numerous Federal Civilian and Department of Defense (DoD) organizations have successfully achieved security authorizations for systems hosted on AWS in accordance with the Risk Management Framework (RMF) process defined in NIST 800-37 and DoD Information Assurance Certification and Accreditation Process (DIACAP). AWS’s secure infrastructure has helped federal agencies expand cloud computing use cases and deploy sensitive government data and applications in the cloud while complying with the rigorous security requirements of federal standards. To request more information related to AWS DIACAP and/or FISMA compliance please contact AWS Sales and Business Development.

International Traffic in Arms Compliance

ITARThe AWS GovCloud (US) region supports US International Traffic in Arms Regulations (ITAR) compliance. As a part of managing a comprehensive ITAR compliance program, companies subject to ITAR export regulations must control unintended exports by restricting access to protected data to US Persons and restricting physical location of that data to the US. AWS GovCloud (US) provides an environment physically located in the US and where access by AWS Personnel is limited to US Persons, thereby allowing qualified companies to transmit, process, and store protected articles and data subject to ITAR restrictions. The AWS GovCloud (US) environment has been audited by an independent third-party to validate the proper controls are in place to support customer export compliance programs for this requirement. To request the AWS ITAR Attestation Letter please contact AWS Sales and Business Development.

FIPS 140-2

FIPS 140-2The Federal Information Processing Standard (FIPS) Publication 140-2 is a US government security standard that specifies the security requirements for cryptographic modules protecting sensitive information. To support customers with FIPS 140-2 requirements, the Amazon Virtual Private Cloud VPN endpoints and SSL terminations in AWS GovCloud (US) operate using FIPS 140-2 validated hardware. AWS works with AWS GovCloud (US) customers to provide the information they need to help manage compliance when using the AWS GovCloud (US) environment. To request more information related to AWS FIPS 140-2 compliance please contact AWS Sales and Business Development.

Other Compliance Initiatives

The flexibility and control that the AWS platform provides allows customers to deploy solutions that meet industry-specific standards, including:

  • CSA: In 2011, the Cloud Security Alliance (CSA) launched STAR , an initiative to encourage transparency of security practices within cloud providers. The CSA Security, Trust & Assurance Registry (STAR) is a free, publicly accessible registry that documents the security controls provided by various cloud computing offerings, thereby helping users assess the security of cloud providers they currently use or are considering contracting with. AWS is a CSA STAR registrant has completed the Cloud Security Alliance (CSA) Consensus Assessments Initiative Questionnaire (CAIQ). This CAIQ published by the CSA provides a way to reference and document what security controls exist in AWS’s Infrastructure as a Service offerings. The CAIQ provides a set of over 140 questions a cloud consumer and cloud auditor may wish to ask of a cloud provider. Customers can find the completed questionnaire in Appendix A of the AWS Risk and Compliance whitepaper.
  • MPAA: The Motion Picture Association of America (MPAA) has established a set of best practices for securely storing, processing, and delivering protected media and content. Media companies use these best practices as a way to assess risk and security of their content and infrastructure. AWS has demonstrated alignment with the MPAA best practices and AWS infrastructure is compliant with all applicable MPAA infrastructure controls. While the MPAA does not offer a "certification," media industry customers can request documentation to augment their risk assessment and evaluation of MPAA-type content on AWS.
  • Top


    Contacting AWS for Compliance Reports & Certifications

    You can request the reports and certifications produced by our third-party auditors which attest to the design and operating effectiveness of the AWS environment. Report and certification requests can be made through an AWS account representative. If you do not know who your AWS account representative is or would like to be aligned with a representative, contact AWS Sales and Business Development for further assistance.

    Top


©2013, Amazon Web Services, Inc. or its affiliates. All rights reserved.