Compliance validation for Amazon Redshift - Amazon Redshift

Compliance validation for Amazon Redshift

Third-party auditors assess the security and compliance of Amazon Redshift as part of multiple AWS compliance programs. These include SOC, PCI, FedRAMP, HIPAA, and others.

For a list of AWS services in scope of specific compliance programs, see AWS services in scope by compliance program. For general information, see AWS compliance programs.

You can download third-party audit reports using AWS Artifact. For more information, see Downloading reports in AWS Artifact.

Your compliance responsibility when using Amazon Redshift is determined by the sensitivity of your data, your organization's compliance objectives, and applicable laws and regulations. If your use of Amazon Redshift is subject to compliance with standards like HIPAA, PCI, or FedRAMP, AWS provides resources to help:

  • Security and compliance quick start guides that discuss architectural considerations and steps for deploying security- and compliance- focused baseline environments on AWS.

  • Architecting for HIPAA security and compliance whitepaper, which describes how companies can use AWS to create HIPAA-compliant applications.

  • AWS compliance resources, workbooks and guides that might apply to your industry and location.

  • AWS Config, an AWS service, can assess how well your resource configurations comply with internal practices, industry guidelines, and regulations.

  • AWS Security Hub, an AWS service, provides a comprehensive view of your security state within AWS that helps you check your compliance with security industry standards and best practices. Security Hub uses security controls to evaluate resource configurations and security standards to help you comply with various compliance frameworks. For more information about using Security Hub to evaluate Amazon Redshift resources, see Amazon Redshift controls in the AWS Security Hub User Guide.

The following compliance and security documents cover Amazon Redshift and are available on demand through AWS Artifact. For more information, see AWS Artifact.

  • Cloud Computing Compliance Controls Catalogue (C5)

  • ISO 27001:2013 Statement of Applicability (SoA)

  • ISO 27001:2013 Certification

  • ISO 27017:2015 Statement of Applicability (SoA)

  • ISO 27017:2015 Certification

  • ISO 27018:2015 Statement of Applicability (SoA)

  • ISO 27018:2014 Certification

  • ISO 9001:2015 Certification

  • PCI DSS Attestation of Compliance (AOC) and Responsibility Summary

  • Service Organization Controls (SOC) 1 Report

  • Service Organization Controls (SOC) 2 Report

  • Service Organization Controls (SOC) 2 Report For Confidentiality