Advanced Computing in the Age of AI | Friday, March 29, 2024

U.S. OKs AWS Cloud For Sensitive Data 

Amazon Web Services extended its cloud reach deeper into government IT infrastructure with an announcement this week that it has been certified to handle a larger share of federal workloads.

The public cloud giant (NASDAQ: AMZN), which provides secure cloud services for the CIA and defense agencies, said Thursday (June 24) the U.S. region of its GovCloud platform has been designated as a secure environment to run "highly sensitive workloads." The provisional authority followed a review by a joint government board called the Federal Risk and Authorization Management Program, or FedRAMP.

The federal authorization to handle sensitive U.S. cloud data includes more than 400 security controls that allow AWS to offer cloud services for workloads including personal information on federal employees, sensitive patient records, budget and other financial data, law enforcement records and a category designated "controlled unclassified information."

The authorization follows a massive network breach at the Office of Personnel Management last year that is believed to have compromised personal data on tens of millions of federal employees, including some holding security clearances.

In a statement, the company said the FedRAMP "high baseline" authorization would ease the process of shifting sensitive government workloads to the AWS GovCloud platform. The company estimates more than 2,300 federal customers currently use its cloud services. Workloads range from analyzing social media data to disseminated genomic data to collecting Mars images from NASA planetary probes.

The FedRAMP program seeks to provide a standard approach to security assessment, authorization, and continuous monitoring for cloud products and services as federal agencies make a slow transition to the cloud. The "high baseline" category covers data that if stolen by hackers would severely affect an agency's operations and personnel. AWS called the category the "most rigorous FedRAMP level to date" for standardizing cloud security controls.

AWS has already won a huge contract to supply secure cloud services to the CIA, and perhaps other U.S. intelligence agencies. The new authorization would allow it to offer its GovCloud platform to civilian agencies, the Defense Department, Department of Veteran Affairs and other agencies handling sensitive personnel and other data.

Launched in 2011, the AWS GovCloud is an isolated U.S. region designed to host sensitive workloads in the cloud. Along with FedRAMP, the platform conforms to U.S. arms export regulations International Traffic in Arms Regulations, Justice Department requirements along with DoD systems classified as Levels 2 and 4.

The AWS U.S. region provides Amazon Elastic Cloud Compute, Virtual Private Cloud, Amazon Simple Storage Service along with Elastic Block Storage and identity and access management services, the cloud vendor said.

About the author: George Leopold

George Leopold has written about science and technology for more than 30 years, focusing on electronics and aerospace technology. He previously served as executive editor of Electronic Engineering Times. Leopold is the author of "Calculated Risk: The Supersonic Life and Times of Gus Grissom" (Purdue University Press, 2016).

EnterpriseAI