Posted On: Jun 26, 2023

Starting today, you can now use AWS Control Tower with workloads that require FedRAMP High categorization level in the AWS GovCloud (US-East and US-West) Regions.

AWS Control Tower offers the easiest way to set up and govern a secure, multi-account AWS environment. It simplifies AWS experiences by orchestrating multiple AWS services on your behalf while maintaining the security and compliance needs of your organization. You can set up a multi-account AWS environment within 30 minutes or less.

In addition to achieving FedRAMP High authorization in the AWS GovCloud (US-East and US-West) Regions, AWS Control Tower is in scope for numerous compliance programs and standards, including HIPAA (Health Insurance Portability and Accountability Act), PCI DSS (Payment Card Industry – Data Security Standard), ISO (International Organization for Standardization), SOC 1, 2, and 3 (System and Organization Controls). To learn more, visit the AWS Control Tower homepage or see the AWS Control Tower User Guide.