AWS Compliance Week


Accelerate cloud compliance for sensitive and regulated workloads in the AWS Cloud


Register today for the full series on demand.


U.S. government agencies and commercial organizations in defense, aerospace, healthcare, and other regulated industries are moving Controlled Unclassified Information (CUI), highly-regulated IT workloads, and export-controlled data to purpose-built Amazon Web Services (AWS) regions. This webinar series helps IT practitioners and security experts improve security and reliability, address compliance requirements, and move their mission-critical workloads to the AWS Cloud.


Building compliant cloud workloads for sensitive data and security


AWS offers cloud regions designed specifically to address the stringent regulatory compliance and security requirements of Federal Risk and Authorization Management Program (FedRAMP), Department of Defense (DoD) Cloud Computing Security Requirements Guide (SRG), International Traffic in Arms Regulation (ITAR), Criminal Justice Information Services (CJIS), and more. In this webinar, get step-by-step guidance on how to get started with AWS GovCloud (US) Regions and build resilient architectures that reduce latency and increase security for the most mission-critical workloads.


Handling export-controlled ITAR data for space, aerospace, and defense workloads on AWS


Learn about the data security protocols and access controls to protect export-controlled sensitive commercial data and CUI to meet ITAR and Export Administration Regulations (EAR) in the AWS Cloud. Also, hear from Maxar, a space technology company, on how they are using AWS GovCloud (US) Regions to modernize critical infrastructure and accelerate innovation to make global change visible, information actionable, and space accessible.


Securing remote workers who handle sensitive data


From Desktop-as-a-Service (DaaS) solutions using Amazon WorkSpaces, to high-quality streaming applications using Amazon AppStream 2.0, AWS experts will share the necessary steps for rapidly deploying secure, compliant, and scalable end user computing (EUC) solutions. Plus, hear best practices for deploying EUC solutions and how IT pros enable remote work environments in regulated industries such as healthcare, education, and government.

Getting to FedRAMP ATOs Faster for SaaS and PaaS Providers


Hear the FedRAMP Program Management Office (PMO) as they share program updates and walk through how to leverage Open Security Controls Assessment Language (OSCAL) resources and templates to help AWS technology partners achieve FedRAMP compliance faster. Then, we’ll share how ATO on AWS brings together a community of validated AWS Partner Network (APN) Consulting Partners and solutions from APN Technology Partners, as well as verified resources, templates, tools, and guidance to solution providers seeking assistance with regulatory compliance initiatives.


Lessons Learned from Salesforce’s FedRAMP High ATO Journey


Salesforce will share their FedRAMP High compliance journey using AWS GovCloud (US). Learn how Salesforce Government Cloud Plus enables government agencies to modernize enterprise applications containing their most sensitive, unclassified data. Also, hear from Coalfire, a leading third-party assessment organization (3PAO), as they highlight their role in the ATO process, considerations on how and when to engage 3PAOs, and thoughts on choosing the right assessor for you.


Accelerate secure and compliant cloud adoption with AWS Service Catalog


In this session, you will learn how AWS Service Catalog provides secure, compliant provisioning in AWS GovCloud (US) Regions that adhere to stringent federal compliance standards. Learn how you can offer least privileges while extending end-user autonomy in the cloud when working with Controlled Unclassified Information (CUI) and other highly regulated workloads. Use cases discussed will include how to integrate with IT service management (ITSM) solutions like ServiceNow, setting up a multi-account environment in AWS GovCloud (US) via account vending, and bulk deployment of Amazon WorkSpaces for remote work.


How to build cloud-compliant frameworks for federal and DoD workloads


See how the Department of Defense (DoD) and their commercial defense partners leverage purpose-built AWS regions and solutions to modernize IT and support warfighter technology at the tactical edge. With AWS solutions vetted by Defense Information Systems Agency (DISA) that meet DoD Security Requirements Guide (SRG) impact levels 4 and 5, see how to securely and rapidly build, test, and launch mission-critical IT systems in AWS GovCloud (US).



Register now: