Select your cookie preferences

We use essential cookies and similar tools that are necessary to provide our site and services. We use performance cookies to collect anonymous statistics, so we can understand how customers use our site and make improvements. Essential cookies cannot be deactivated, but you can choose “Customize” or “Decline” to decline performance cookies.

If you agree, AWS and approved third parties will also use cookies to provide useful site features, remember your preferences, and display relevant content, including relevant advertising. To accept or decline all non-essential cookies, choose “Accept” or “Decline.” To make more detailed choices, choose “Customize.”

Skip to main content

Security, Identity, and Compliance on AWS

Secure your workloads and applications in the cloud

Overview

What's new in Security, Identity, & Compliance?

Displaying 1-8 (1086)
2025-06-13

AWS Control Tower now supports seven new compliance frameworks

Today, AWS announces that AWS Control Tower supports seven new compliance frameworks in Control Catalog. Control Catalog is the central place in AWS for searching and enabling managed controls.In addition to existing frameworks, controls are now mapped to CIS-v8.0, FedRAMP-r4, ISO-IEC-27001:2013-Annex-A, NIST-CSF-v1.1, NIST-SP-800-171-r2, PCI-DSS-v4.0, SSAE-18-SOC-2-Oct-2023.

To get started, navigate to the Control Catalog in AWS Control Tower and search for a framework like PCI-DSS-v4.0 to view related controls. This feature helps you meet your compliance requirements faster and with higher confidence. For programmatic access, utilize the new ListControlMappings API to search controls by frameworks, and take advantage of the updated ListControls and GetControl APIs, which now support GovernedResources, to understand the resource types governed by each control. We've also introduced a new classification system to help you better comprehend and manage controls. In addition to the new frameworks, controls in Control Catalog are now mapped to a domain (e.g., "Data Protection"), an objective (e.g., "Data Encryption"), and a common control (e.g., "Encrypt data at rest"). This clearer structure simplifies the process of understanding, searching, and deploying the controls you need. If you're using AWS Config, now you'll see the same comprehensive mapping of Config rules to compliance frameworks, domains, objectives, and common controls that you find in AWS Control Tower, ensuring a unified experience across your AWS environment.

You can use Control Catalog with new mappings in all
AWS Regions where AWS Control Tower is available, including AWS GovCloud (US). To learn more, visit AWS Control Tower User Guide.

2025-06-13

AWS KMS adds support for post-quantum ML-DSA digital signatures

AWS Key Management Service (KMS) now supports the FIPS 203 Module-Lattice Digital Signature Standard (MLDSA), a quantum-resistant digital signature algorithm designed to help organizations address emerging quantum computing threats. This post-quantum signature algorithm is one of the selected algorithms standardized by NIST to protect sensitive information well into the foreseeable future, including after the advent of cryptographically relevant quantum computers. ML-DSA is particularly valuable for manufacturers and developers who need to protect firmware and application code signing where cryptographic signatures cannot be easily updated after deployment and for organizations that require signatures on digital content to remain valid for several years.

The ML-DSA keys integrate with the existing KMS CreateKey and Sign APIs, enabling customers to preserve their established automation processes, IAM and KMS key policies, auditing capabilities, and tagging workflows. AWS KMS support for ML-DSA introduces three new key specs (ML_DSA_44, ML_DSA_65, and ML_DSA_87) that work with the post-quantum SigningAlgorithm ML_DSA_SHAKE_256, with support for both raw signatures and the pre-hashed variant (External Mu).

This new feature is generally available and you can use ML-DSA in the following AWS Regions: US West (N. California), and Europe (Milan) with the remaining commercial AWS Regions to follow in the coming days. To learn more, see the AWS Security Blog for how to create post-quantum signatures using AWS KMS and ML-DSA, and see the ML-DSA signing topic in the AWS KMS Developer Guide.

2025-06-12

AWS WAF now supports automatic application layer distributed denial of service (DDoS) protection

Today, AWS announces enhanced application layer (L7) DDoS protection capabilities with faster automatic detection and mitigation, designed to respond to events within seconds. AWS WAF application layer (L7) DDoS protection is an AWS Managed Rule group that automatically detects and mitigates DDoS events of any duration to ensure your applications on Amazon CloudFront, Application Load Balancer (ALB) and other AWS services supported by WAF stay available and responsive to your users. This enhancement helps cloud security administrators and site reliability engineers protect applications while reducing the operational overhead of manually configuring and managing rules.

This AWS Managed Rule group monitors traffic data to establish a baseline within minutes of activation, then leverages machine learning models to detect anomalies from normal traffic patterns. When traffic deviates from the established baseline, the system automatically applies rules designed to address suspicious requests. You can configure rules to suit the needs of your applications, such as presenting a challenge or blocking a request.

AWS WAF application layer (L7) DDoS protection can be enabled by all AWS WAF and AWS Shield Advanced subscribers in all supported AWS Regions, except Asia Pacific (Thailand), Mexico (Central), and China (Beijing and Ningxia). You can deploy this AWS Managed Rule group for your Amazon CloudFront, ALB, and other supported AWS resources. See the Pricing page for more details.

To learn more about AWS WAF application layer (L7) DDoS protection, visit the
AWS WAF documentation or the AWS WAF console. To get started, refer to our technical documentation for detailed information about enabling this feature to protect your web applications.
 

2025-06-12

Amazon EKS Pod Identity simplifies the experience for cross-account access

Amazon EKS Pod Identity now provides a simplified experience for configuring application permissions to access AWS resources in separate accounts. With enhancements to EKS Pod Identity APIs, you can now seamlessly configure access to resources across AWS accounts by providing the resource account’s IAM details during the creation of the Pod Identity association. Your applications running in the EKS cluster automatically receive the required AWS credentials during runtime without requiring any code changes.

EKS Pod Identity enables applications in your EKS cluster to access AWS resources across accounts through a process called IAM role chaining. When creating a Pod Identity association, you can provide two IAM roles — an EKS Pod Identity role in the same account as your EKS cluster and a target IAM role from the account containing your AWS resources (like S3 buckets or DynamoDB tables). When your application pod needs to access AWS resources, it requests credentials from the EKS Pod Identity, which automatically assumes the roles through IAM role chaining to provide your pod with the necessary cross-account temporary credentials.

This feature is available in all AWS Regions where Amazon EKS is available. To learn more, see Access AWS Resources using EKS Pod Identity Target IAM Roles.

2025-06-04

AWS Network Firewall launches new monitoring dashboard

Today, AWS announces the launch of a new monitoring dashboard in the AWS Network Firewall console, enhancing customers ability to monitor their network traffic. This new feature provides visibility into network activities, allowing for more effective management and troubleshooting of firewall configurations.

The new dashboard offers valuable insights into traffic patterns, including top traffic flows, TLS Server Name Indication (SNI), and HTTP Host headers. This level of detail allows customers to quickly identify and analyze their most significant network interactions. Additionally, the dashboard provides visibility into long-lived TCP flows and traffic flows where TCP handshake failed, which is particularly useful for troubleshooting network issues and identifying potential security concerns.

This new monitoring dashboard is available in all AWS Regions where AWS Network Firewall is supported,
see AWS Region table. There are no additional charges on AWS Network Firewall to use this dashboard. Please check Amazon CloudWatch pricing or Amazon Athena pricing to understand charges related to Logs and Queries.

To take advantage of this new feature, customers need to configure Flow logs and Alert logs in their AWS Network Firewall, and enable the monitoring dashboard. For more information on how to set up and use the new monitoring dashboard, please visit the AWS Network Firewall documentation or log in to the AWS Management Console.
 

Customers

"Netflix logo in red text on a white background."

A horizontal teal rectangle centered on a black background.

Seal of the City of Chicago featuring a shield, a Native American figure, a ship, and the motto "Urbs in Horto," surrounded by text stating "City of Chicago Incorporated 4th March 1837."

British Gas logo with blue text and a green and blue flame-shaped design.

University of Maryland logo with text and a globe featuring the Maryland state flag design.

Logo of Crop Trust featuring colorful wheat stalks framed by brackets and the text "CROP TRUST" in blue.

"Gett logo with black text and an orange dot at the end."

Delaware North logo featuring a green and blue star-shaped design.

Logo of "here" with a teal geometric shape in the bottom left corner.

"Canary logo with dark blue text and a bird silhouette forming part of the 'C'."

"Expedia Group logo in dark blue lowercase text."

SoundCloud logo featuring an orange cloud icon and the word "SOUNDCLOUD" in bold orange text.

Snap

"We love it when we are able to simply provide extra security without any inconvenience. "

Roger Zou on Amazon GuardDuty, Snap Inc.

Missing alt text value