<img alt="" src="https://secure.leadforensics.com/150446.png " style="display:none;">
Go to top icon

Understanding Regulatory Compliance in Amazon Web Services (AWS) cloud

Devendra Dhawale Apr 30, 2013

Data Security Standard AWS PCI Compliance PCI certification PCI DSS public cloud cloud computing Technology Payment Card Industry

The problem of regulatory PCI compliance in public cloud such as AWS applies more to small and medium size companies than enterprises. For example, if you are a Bank or financial institution then you can spend sizable sum on assessing yourself for PCI compliance and work with leading auditing firm to achieve the same. However it becomes challenging for small companies running payment applications or infrastructure on foundation services such as EC2 (Elastic Cloud Compute) and S3 (Simple Storage Service). AWS clearly states that you can get a completely PCI compliant infrastructure on EC2 and there are number of customers using AWS infrastructure services who are PCI/PA compliant. Security and compliance is a shared responsibility between AWS and service provider/customers.

For customers pursuing PCI certification, upon request, AWS provides a PCI Compliance Package (basis request under NDA with client), the package includes authoritative compliance documentation from the AWS QSA. This includes the QSA’s Attestation of Compliance document and AWS PCI DSS Controls Responsibility Summary, also published by the QSA. There are number of customers who have successfully achieved PCI certification for their payment application and infrastructure environments on AWS cloud. AWS does not disclose the customers who have achieved PCI certification, but does regularly work with customers and their PCI assessors in planning for, deploying, certifying, and performing quarterly scanning of a cardholder environment on AWS.

Requirements of PCI DSS:

  1. Build and maintain a secure network
  2. Secure cardholder data (transit and storage)
  3. Maintain a vulnerability management program
  4. Implement access control measures
  5. Monitoring and testing
  6. Maintain information security policy

Security and compliance is a shared responsibility between AWS and application service provider. What you control is operating system, application, security groups, anti-virus, account management and storage encryption and through these controls you need ensure strong network access controls, hardening of operating system and application stack, authentication and access management, vulnerability, patch and anti-virus management, monitoring, change management, logging and testing.

AWS provides foundation services compute, storage, database and networking for your application. In the PCI part they address the part of physical and virtualized infrastructure, secure facilities, physical environment needed to run secured and compliant applications.

You can visit AWS Security and Compliance center which provides valuable information on various security and compliances https://aws.amazon.com/security/.

e-Zest is a leading digital innovation partner for enterprises and technology companies that utilizes emerging technologies for creating engaging customers experiences. Being a customer-focused and technology-driven company, it always helps clients in crafting holistic business value for their software development efforts. It offers software development and consulting services for cloud computing, enterprise mobility, big data and analytics, user experience and digital commerce.