Using AWS for PROTECTED Data


A/NZ Public Sector Webinar



Technical Level: Level 200

View our latest on-demand webinar to learn how Amazon Web Services (AWS) assists government in their compliance efforts via regularly achieving third-party validation of compliance requirements. Trusted by governments around the world to deliver digital services to millions of citizens, AWS has the tools, resources, and experience to help navigate and implement new security and compliance requirements.

With the Australian Signals Directorate (ASD) recently ceasing operation of its Cloud Services Certification Program (CSCP), Commonwealth entities continue to be responsible for their own assurance and risk management activities. In accordance with the Australian Government Secure Cloud Strategy, Commonwealth entities are able to self-assess cloud services using practices already used to assess ICT systems. AWS continues to undertake IRAP assessments to maintain currency of the assessment and to onboard new services.

Hear from Dr. John Hildebrandt, Head of Security Assurance, AWS Australia & New Zealand, and discover how AWS is helping government organisations evolve with these new policy changes and provide the highest level of security and privacy.

Learning Objectives:
• Discover what these changes mean for your organisation and how to navigate these new requirements.
• Learn about AWS resources to assist in building compliant solutions.
View On-Demand