AWS Security explained, why Enterprises, Governments and Institutions like it.

 

AWS Security Explained

 

Why Enterprises, Governments and

Institutions like it.

 

 

 

The above video from AWS Invent 2014 gives you good insight in AWS security features:

 

Download whitepapers written by AWS experts on a variety of cloud security and compliance topics:

 

Benefit_Version-Control_Blue

 

Watch AWS security experts and customers describe how AWS stays secure and how you can use AWS services and features to improve your security:

Benefit_Storage_Yellow

All AWS Security certifications (as off Q4 2014):

• Cloud Security Alliance — STAR Registrant

• DIACAP

• FedRAMP (FISMA ATO Moderate)

• FIPS 140-2

• HIPAA

• ISO 27001: 2005

• ITAR

• PCI DSS Level 1

• SOC 1 Type 2

• SOC 2 Type 2

• SOC 3

 

AWS is positioned as a leader on security for their Public Cloud Services offerings (Source Forrester Research).

 

 

 

 

 

Leave a Reply

Your email address will not be published. Required fields are marked *