AWS GovCloud (US) Partners

Helping clients with operating and managing workloads in AWS GovCloud (US) regions by implementing AWS best practices.

AWS Govcloud

cloud workloads

Benefits

(US) service

start now

AWS GovCloud

AWS GovCloud (US) affords organizations the freedom and flexibility to develop secure cloud solutions that are in compliance with the Department of Justice’s Criminal Justice Information Systems (CJIS) Security Policy; the US International Traffic in Arms Regulations (ITAR); the Export Administration Regulations (EAR); the Department of Defense’s (DoD) Cloud Computing Security Requirements Guide (SRG) for Impact Levels 2, 4, and 5; FIPS 140-2; IRS-1075; and other compliant standards. Depending on business needs, AWS GovCloud offers special features and the ability to run unclassified workloads.

Host Sensitive Data and Regulated Workloads in the Cloud

AWS GovCloud (US) is a segregated AWS region created to host sensitive data and regulated workloads in the cloud, assisting clients in meeting US government compliance requirements such as the Federal Risk and Authorization Management Program(FedRAMP) and the International Traffic in Arms Regulations (ITAR) high baseline standards.

The Benefits of AWS GovCloud

one

Meet Compliance Mandates

Organizations may follow ITAR laws, FedRAMP specifications, DFARS criteria, and DoD (SRG) Impact Levels 2, 4, and 5, as well as numerous other security and compliance standards, thanks to AWS GovCloud (US).

two

Safeguard Sensitive Data

Secure sensitive unclassified data files in Amazon S3 using server-side encryption. Use our one-click AWS Key Management Service or AWS CloudHSM to store and manage security keys on your own terms (AWS KMS).

three

Strengthen Identity Management

Identity federation, simple key rotation, and other strong access control testing methods are available to limit access to sensitive data by person, time, and location, as well as which API requests users are able to make.

four

Improve Cloud Visibility

With your credentials, you can monitor who has access to sensitive data and how it is used via AWS CloudTrail, our US-managed and operated API logging service.

five

Protect Accounts and Workloads

Utilize Amazon GuardDuty to continuously monitor security for your AWS accounts and workloads. A probable account hack may be indicated by suspicious or unauthorized activity, such as unexpected API requests or potentially unlawful deployments, which are observed by Amazon GuardDuty.

The AWS GovCloud (US) Service

AWS GovCloud is the perfect solution for organizations that need to maintain compliance with highly regulated industries and/or government regulations.

Federal Risk and Authorization Management Program (FedRAMP)

Federal Information Security Management Act (FISMA)

Federal Information Processing Standard (FIPS) Publication

Defense Federal Acquisition Regulation Supplement (DFARS)

Department of Commerce Export Administration Regulations (EAR)

Criminal Justice Information Services (CJIS)

National Institute of Standards and Technology (NIST)

Department of Defense Security Requirements Guide (SRG)

US International Traffic in Arms Regulations (ITAR)

IRS-1075 Encryption Standards

U.S. International Traffic in Arms Regulations (ITAR)

IRS-1075 Encryption Standards

Contact us

today to learn more about how we can support your AWS journey.