Using Amazon Verified Permissions to manage authorization for AWS IoT smart home applications
AWS Security Blog
by Rajat Mathur
15h ago
This blog post introduces how manufacturers and smart appliance consumers can use Amazon Verified Permissions to centrally manage permissions and fine-grained authorizations. Developers can offer more intuitive, user-friendly experiences by designing interfaces that align with user personas and multi-tenancy authorization strategies, which can lead to higher user satisfaction and adoption. Traditionally, implementing authorization logic using role based access control (RBAC) or attribute based access control (ABAC) within IoT applications can become complex as the number of connected devices a ..read more
Visit website
2023 ISO 27001 certificate available in Spanish and French, and 2023 ISO 22301 certificate available in Spanish
AWS Security Blog
by Atulsing Patil
5d ago
French » Spanish » Amazon Web Services (AWS) is pleased to announce that a translated version of our 2023 ISO 27001 and 2023 ISO 22301 certifications are now available: The 2023 ISO 27001 certificate is available in Spanish and French. The 2023 ISO 22301 certificate is available in Spanish. Translated certificates are available to customers through AWS Artifact. These translated certificates will help drive greater engagement and alignment with customer and regulatory requirements across France, Latin America, and Spain. We continue to listen to our customers, regulators, and stakeholders to ..read more
Visit website
Integrate Kubernetes policy-as-code solutions into Security Hub
AWS Security Blog
by Joaquin Manuel Rinaudo
5d ago
Using Kubernetes policy-as-code (PaC) solutions, administrators and security professionals can enforce organization policies to Kubernetes resources. There are several publicly available PAC solutions that are available for Kubernetes, such as Gatekeeper, Polaris, and Kyverno. PaC solutions usually implement two features: Use Kubernetes admission controllers to validate or modify objects before they’re created to help enforce configuration best practices for your clusters. Provide a way for you to scan your resources created before policies were deployed or against new policies bein ..read more
Visit website
How the unique culture of security at AWS makes a difference
AWS Security Blog
by Chris Betz
1w ago
Our customers depend on Amazon Web Services (AWS) for their mission-critical applications and most sensitive data. Every day, the world’s fastest-growing startups, largest enterprises, and most trusted governmental organizations are choosing AWS as the place to run their technology infrastructure. They choose us because security has been our top priority from day one. We designed AWS from its foundation to be the most secure way for our customers to run their workloads, and we’ve built our internal culture around security as a business imperative. While technical security measures are importan ..read more
Visit website
Winter 2023 SOC 1 report now available in Japanese, Korean, and Spanish
AWS Security Blog
by Brownell Combs
1w ago
Japanese | Korean | Spanish We continue to listen to our customers, regulators, and stakeholders to understand their needs regarding audit, assurance, certification, and attestation programs at Amazon Web Services (AWS). We are pleased to announce that for the first time an AWS System and Organization Controls (SOC) 1 report is now available in Japanese and Korean, along with Spanish. This translated report will help drive greater engagement and alignment with customer and regulatory requirements across Japan, Korea, Latin America, and Spain. The Japanese, Korean, and Spanish language versions ..read more
Visit website
Accelerate security automation using Amazon CodeWhisperer
AWS Security Blog
by Brendan Jenkins
1w ago
In an ever-changing security landscape, teams must be able to quickly remediate security risks. Many organizations look for ways to automate the remediation of security findings that are currently handled manually. Amazon CodeWhisperer is an artificial intelligence (AI) coding companion that generates real-time, single-line or full-function code suggestions in your integrated development environment (IDE) to help you quickly build software. By using CodeWhisperer, security teams can expedite the process of writing security automation scripts for various types of findings that are aggregated in ..read more
Visit website
The curious case of faster AWS KMS symmetric key rotation
AWS Security Blog
by Jeremy Stieglitz
1w ago
Today, AWS Key Management Service (AWS KMS) is introducing faster options for automatic symmetric key rotation. We’re also introducing rotate on-demand, rotation visibility improvements, and a new limit on the price of all symmetric keys that have had two or more rotations (including existing keys). In this post, I discuss all those capabilities and changes. I also present a broader overview of how symmetric cryptographic key rotation came to be, and cover our recommendations on when you might need rotation and how often to rotate your keys. If you’ve ever been curious about AWS KMS automatic ..read more
Visit website
TLS inspection configuration for encrypted egress traffic and AWS Network Firewall
AWS Security Blog
by Brandon Carroll
3w ago
In the evolving landscape of network security, safeguarding data as it exits your virtual environment is as crucial as protecting incoming traffic. In a previous post, we highlighted the significance of ingress TLS inspection in enhancing security within Amazon Web Services (AWS) environments. Building on that foundation, I focus on egress TLS inspection in this post. Egress TLS decryption, a pivotal feature of AWS Network Firewall, offers a robust mechanism to decrypt, inspect the payload, and re-encrypt outbound SSL/TLS traffic. This process helps ensure that your sensitive data remains secu ..read more
Visit website
How to generate security findings to help your security team with incident response simulations
AWS Security Blog
by Jonathan Nguyen
3w ago
Continually reviewing your organization’s incident response capabilities can be challenging without a mechanism to create security findings with actual Amazon Web Services (AWS) resources within your AWS estate. As prescribed within the AWS Security Incident Response whitepaper, it’s important to periodically review your incident response capabilities to make sure your security team is continually maturing internal processes and assessing capabilities within AWS. Generating sample security findings is useful to understand the finding format so you can enrich the finding with additional metadat ..read more
Visit website
Explore cloud security in the age of generative AI at AWS re:Inforce 2024
AWS Security Blog
by Chris Betz
3w ago
As the Chief Information Security Officer (CISO) at AWS, I’m personally committed to helping security teams of all skill levels and sizes navigate security for generative artificial intelligence (AI). As a former AWS customer, I know the value of hands-on security learning and talking in-person to the people who build and run AWS security. That’s why I’m excited for you to join me at AWS re:Inforce 2024, our annual cloud security event, where you can collaborate with experts, partners, and the builders who are driving the future of security in the generative AI era. Whether you want to build ..read more
Visit website

Follow AWS Security Blog on FeedSpot

Continue with Google
Continue with Apple
OR