Remove Accountability Remove Blog Remove Implementation
article thumbnail

Migrating to a multi-account strategy for public sector customers

AWS Public Sector Blog

A multi-account strategy is important for Amazon Web Services (AWS) public sector customers because it is the foundation of cloud governance and compliance. Public sector customers using a shared account model can improve security and operational efficiency by adopting a multi-account strategy.

article thumbnail

Microsoft Copilot for Security and NIST 800-171: Access Control

Microsoft Public Sector

These publications are important because one of the primary requirements for CMMC is that organizations will need to implement most, if not all, of NIST 800-171r3’s controls for Level 2 certification. The second blog in this series will dive into the very first requirement family – Access Control (3.1)

Security 143
article thumbnail

StateRAMP on AWS

AWS Public Sector Blog

In this blog post, learn a quick recap on what StateRAMP is and how it differs from the similar Federal Risk and Authorization Management Program ( FedRAMP ). Next, agencies can use AWS Security Hub , which aligns to the NIST 800-53r5 standard, to also assist with benchmarking the account against NIST 800-53. What is StateRAMP?

article thumbnail

How to implement CNAP for federal and defense customers in AWS

AWS Public Sector Blog

Department of Defense (DoD) organizations often have requirements to establish a secure, scalable, multi-account environment that implements the security baseline compliant with US federal government standards. AWS GovCloud (US) helps meet compliance mandates, safeguard sensitive data, and protect accounts and workloads.

article thumbnail

Implementing third-party firewall appliances in AWS: Comparing two methods

AWS Public Sector Blog

In this blog post, learn two options for how to manage network security with third-party firewall appliances. Implementing Cloud NGFW for AWS in AWS Firewall Manager A next generation firewall (NGFW) allows you to add a layer of network-centric capabilities to enhance the security of your cloud environment. Virginia) and US West (N.

article thumbnail

How Pearson improves its resilience with AWS Fault Injection Service

AWS Public Sector Blog

In this blog post we show how Pearson PLC , an AWS education technology (EdTech) customer, successfully implemented resilient architectures through chaos engineering using AWS Fault Injection Service (FIS). This required the implementation of safeguarding techniques, well-defined risk tolerance levels, and robust rollback mechanisms.

article thumbnail

Aligning the Landing Zone Accelerator on AWS with UK National Cyber Security Centre guidance

AWS Public Sector Blog

With this solution, customers with highly-regulated workloads and complex compliance requirements can better manage and govern their multi-account environment. This blog post provides technical guidance for UK organisations to implement their landing zone in-line with guidance from the UK National Cyber Security Centre (NCSC) using the LZA.