AWS Public Sector Blog

Tag: AWS Security Hub

Elevating cloud security to address regulatory requirements for security and disaster recovery

Learn how you can build a foundation of security objectives practices, including a business continuity and disaster recovery plan, that can be adapted to meet a dynamic policy environment and support the missions of national computer security incident response teams (CSIRT), operators of essential services (OES), digital service providers (DSP), and other identified sector organizations.

iCivics

Using digital games to teach civics

iCivics is the education nonprofit that US Supreme Court Justice Sandra Day O’Connor founded in 2009 to transform civic education and rebuild civic strength through digital games and lesson plans. It is the country’s largest provider of civic education content and is currently used by more than 120,500 educators and 7.6 million students annually. All of its games are free, nonpartisan, and available at www.icivics.org. Through their use of Amazon Aurora, Amazon ElastiCache, Amazon CloudFront, and AWS CodeDeploy—and AWS security automation tools including AWS Security Hub, Amazon Inspector, and Amazon GuardDuty—iCivics has been able to scale and increase student engagement.

Public sector security serverless - Darren House

How public sector security teams can use serverless technologies to improve outcomes

Serverless applications are typically discreet pieces of code that customers can use to manage security-related processes or stitch together multiple AWS services to solve a larger problem. They allow customers to build and run applications and services without dealing with infrastructure management tasks such as server or cluster provisioning, patching, operating system maintenance, and capacity provisioning. In this blog, I explain the serverless computing model, the Serverless Application Repository (SAR), solution constructs and implementations, why they matter to our government customers, and how they can use them to solve common problems.

Self-Service Security Assessment with ransomware analysis modules

Assess your security posture to identify and remediate security gaps susceptible to ransomware

As government agencies and public sector organizations modernize their IT and migrate to the AWS Cloud, the ability to gain a full, clear view of the security of their environments is a primary challenge they experience. This lack of visibility leads to blind spots and gaps in their security posture, leaving opportunity for security issues to arise. As a result, AWS developed a new open source Self-Service Security Assessment (with ransomware analysis modules) tool that provides customers with a point-in-time assessment to quickly gain valuable insights into the security posture of their AWS account.

Security

Top sessions on security for the public sector from AWS re:Inforce 2019

Until we can meet again, we’ve curated a collection of the top AWS re:Inforce 2019 sessions for security and compliance professionals in the public sector. These sessions answer the compliance questions you were afraid to ask, share ways to harness diversity in your security organization, explore how AWS security services can help encrypt data, manage security alerts, and automate compliance.

Photo by Michael Daniels on Unsplash

Three ways Health and Human Services agencies benefit from the cloud

Health and human services (HHS) agencies are in the midst of dramatic change, with ever-growing transaction volumes and increasing demand for new services and visibility into data. Looking for new ways to manage constituent demands, the agencies are turning to the cloud to run mission-critical applications that administer healthcare and social benefits programs for millions of beneficiaries, resulting improved system agility, security, and costs.