AWS Cloud Security

Proven security to accelerate your innovation

Raise your security posture with AWS infrastructure and services.

Strong security at the core of an organization enables digital transformation and innovation. AWS helps organizations to develop and evolve security, identity, and compliance into key business enablers. At AWS, security is our top priority. AWS is architected to be the most secure global cloud infrastructure on which to build, migrate, and manage applications and workloads. This is backed by our deep set of 300 security services and features and the trust of our millions of customers, including the most security sensitive organizations like government, healthcare, and financial services.

We innovate on behalf of our customers so they can move quickly, securely, and with confidence to enable their business. With AWS cloud infrastructure, and our broad set of security services, and partners, our customers integrate powerful security technology and control to enable their business to innovate securely.

What is AWS Security?

Benefits

Architected to be the most secure cloud infrastructure

Build, run, and scale your applications on infrastructure architected to be the most secure cloud computing environment available today. As organizations migrate and build on cloud, they need assurance that they have a secure foundation. AWS has the most proven operational experience of any cloud provider. Our cloud infrastructure is highly trusted and secure-by-design, giving customers the confidence to accelerate innovation.

Security automation that drives speed and agility

Move fast and stay secure by confidently integrating and automating security into every part of your organization. Building securely should be the path of least resistance – with no tradeoff between security with speed. With security automation, teams spend their limited time on the highest value tasks, reduce human error, and scale security best practices across the organization.

End-to-end security and guidance

Innovate with a wide portfolio of security services and partner solutions to help achieve end-to-end security for your organization. Organizations require powerful capabilities, designed and built by experts, which encode years of experience, knowledge and best practices, all available at their fingertips. They don’t want to navigate this changing threat and compliance landscape alone.

Strategic Security

AWS is your guide in understanding and executing best practices to manage and reduce security risk, and protect your networks and data. Built by experts, AWS security, identity, and compliance services give you the confidence to keep building and innovating.

Identity

Identify

Understand and manage risk with deep visibility and automation.

Prevent issues

Prevent

Define user permissions and identities, infrastructure protection and data protection measures for a smooth and planned AWS adoption strategy.

 

Detect issues

Detect

Gain visibility into your organization’s security posture with logging and monitoring services. Ingest this information into a scalable platform for event management, testing, and auditing.

Respond to issues

Respond

Automated incident response and recovery to help shift the primary focus of security teams from response to analyzing root cause.

Remediate issues

Remediate

Leverage event driven automation to quickly remediate and secure your AWS environment in near real-time.

Customers

Nasdaq logo

"AWS allowed us to store information in a cost effective manner while alleviating the burden of supporting the necessary infrastructure since AWS takes care of that. It really is a win-win for us and our customers."

Netflix logo
Soundcloud logo
Liberty Mutual logo
Delaware North logo
Hess logo
Canary logo

For security and compliance, customers choose AWS.

Partners

APN Partners offer hundreds of industry-leading security solutions that help customers improve their security and compliance. The scalability, visibility, and affordability our partners inherit with the cloud enables them to create world-class offerings for customers. Learn about products and solutions pre-qualified by the AWS Partner Competency Program to support you in multiple areas, including: infrastructure security, policy management, identity management, security monitoring, vulnerability management, data protection, and consulting services.

These products complement existing AWS services to help you deploy a comprehensive security architecture and a more seamless experience across your cloud and on-premises environments. To learn more about the NIST framework and our Cybersecurity Partners, click here. In addition, refer to our Security Solutions in AWS Marketplace for a broad selection of security offerings from hundreds of independent software vendors.

Global Partner Security Initiative

Leverage the power of generative AI and deliver actionable security data.

Learn more »

Network and Infrastructure Security

Network inspection designed to detect and protect your workloads from malicious or unauthorized traffic.

Learn more »

Host and Endpoint Security

Agents that detect and protect against malware and other threats found on your operating system or host. Includes AV, EDR, EPP, FIM, and HIDS.

Learn more »

Data Protection and Encryption

Helps protect data via encryption, user behavior analysis, and identification of content.

Learn more »

Governance, Risk and Compliance (Technology Partners)

Helps provide analysis to assess controls or AWS policies (IAM, S3) as well as regulatory frameworks such as PCI, GDPR, and HIPAA.

Learn more »

Logging, Monitoring, Threat Detection, and Analytics

Centralized logging, reporting, and analysis of logs to provide visibility and security insights.

Learn more »

Identity and Access Control

Help define and manage user identity, access policies and entitlements. Helps enforce business governance including, user authentication, authorization, and single sign on.

Learn more »

Vulnerability and Configuration Analysis

Help inspect your application deployments for security risks and vulnerabilities, while providing priorities and advice to assist with remediation.

Learn more »

Application Security

Assesses code, logic, and application inputs to detect software vulnerabilities and threats.

Learn more »

Consulting Partners

Providing expert guidance to AWS customers on how to leverage security tools and embed best practices into every layer of their environment.

Learn more »

Security Engineering

Accelerating people and processes with modern security tools and frameworks to provide security capabilities that are uniquely available on the AWS Cloud.

Learn more »

Governance, Risk and Compliance

Demonstrable success in helping customers navigate and achieve successful audits and accreditation to industry assurance and certifications programs.

Learn more »

Security Operations and Automation

Proven capabilities of building scalable solutions for customers across all industry verticals and expertise in building secure infrastructure, environments, and applications from the ground up.

Learn more »

Learning

Learn about cloud security with resources such as whitepapers, videos, articles, blog posts, training, and documentation. Learn more >>

AWS Open Source Security

AWS is committed to raising standards for open source security by developing key security-related technologies with community support and by contributing code, resources, and talent to the broader open source ecosystem.

Watch the video »

Security at the Edge: Core Principles

This whitepaper provides security executives the foundations for implementing a defense in depth security strategy at the edge by addressing three areas of security at the edge.

AWS Whitepaper »

AWS Security Fundamentals

In this self-paced course, you will learn fundamental AWS cloud security concepts, including AWS access control, data encryption methods, and how network access to your AWS infrastructure can be secured. We will address your security responsibility in the AWS Cloud and the different security-oriented services available.

AWS Training Course »

AWS Security Reference Architecture

The Amazon Web Services (AWS) Security Reference Architecture (AWS SRA) is a holistic set of guidelines for deploying the full complement of AWS security services in a multi-account environment.

AWS Prescriptive Guidance »

Introduction to AWS Security

AWS’s approach to security, including controls available to customers.

Learn more »

Free Digital Training

Learn with hundreds of free, self-paced digital courses on AWS fundamentals.

Learn more »

Classroom Training

Deepen your technical skills and learn from an accredited AWS instructor.

Learn more »

AWS Certification

Validate your expertise with an industry-recognized credential.

Learn more »

What's new in Security, Identity, & Compliance?

View all >>

Expert Guidance

Expert guidance through security support and professional services

Security support

  • Real-time insight through Trusted Advisor
  • Proactive Support and advocacy with a Technical Account Manager (TAM)

Professional services

  • Strategic advice for In-Depth Security Solutions
  • Detect and respond to security issues with the Security Operations Playbook

Security Start Right/Run Well

  • Operationalization references to deploy native AWS security services
  • Self-Service, Guided, and Managed tracks

Vulnerability Reporting

Learn about our practice for addressing potential vulnerabilities in any aspect of our cloud services.

Report vulnerabilities and suspicious emails

Report vulnerabilities

AWS investigates all reported vulnerabilities

Report suspicious emails

Please notify us of any suspicious emails 

Contact an AWS Business Representative
Have Questions? Connect with an AWS Business Representative
Exploring security roles?
Apply today »
Want AWS Security updates?
Follow us on Twitter »