Amazon Web Services (AWS) Artifact

AWS Artifact is a compliance reporting platform that provides access to AWS security and compliance documents, such as audit reports, service organization control (SOC) reports, and other documents that demonstrate the security and compliance of AWS services and infrastructure.

AWS Artifact enables customers to review and download AWS security and compliance documents, and to use them to demonstrate their own compliance with various regulations and standards, such as the Payment Card Industry Data Security Standard (PCI DSS), the Health Insurance Portability and Accountability Act (HIPAA), and the General Data Protection Regulation (GDPR).

AWS Artifact provides a central location where customers can access the latest versions of AWS security and compliance documents, as well as older versions for historical reference. It also includes a search function that enables customers to easily find the documents they need.

In addition to providing access to security and compliance documents, AWS Artifact also includes tools and resources to help customers understand and use the documents effectively. This includes guidance on how to interpret and apply the documents to their own compliance efforts, as well as support from AWS compliance experts.

See All Glossary Items
Cloud Data Security

Recommended From Sentra

background