CCM

Automate Compliance with Allgress...

Organizations moving regulated workloads into Amazon Web Service (AWS) are faced with the time-consuming tasks of documenting, validating, verifying as well as and maintaining compliant regulated environments. Allgress ComplianceVision (CV) utilizes the AWS Security Automation and Orchestration (SAO) methodology to integrate SAO services and Amazon Partner Network (APN) Partner API’s real-time or through continuous risk treatments which provide guidance on building the certified AWS customer environments. Once the environment is built, CV includes policies and control statements in order to document and report on the environment, and lastly continuously monitors the environment.

Focusing on all major compliance frameworks such as FedRAMP, HIPAA, HITRUST, CJIS, GDPR, NIST RMF, and FISMA compliance, the portal guides you through the compliance process by providing targeted content at every step of the way.

 

Key Features:

CompliancaImages.png
  • Document, upload and create AWS  SAO configurations which align with leading industry security control frameworks like FedRAMP, CJIS, and HIPAA 

  • Continuous treatment of controls and  monitoring risk for early detection of compliance violations and comprehensive risk analysis

  • Automated, scheduled API calls, gathering information data, that allows you to map back to controls and standards for compliance

  • Ability to set up notifications for non- compliance and auto generate remediation tickets

  • Built-in, intuitive workflows

  • Includes compliance policies and control statements

  • Broad compliance coverage, including GDPR, FedRAMP, CJIS, PCI, HIPAA, NIST 800-53, FISMA, and IRS 1075.

  • Easy to use compliance assessment workflow and results repository

  • Sample Policy and Procedures individualized for compliance framework

  • Integration with AWS Config (Rules) for automated compliance reviews 


Picture1.jpg
Allgress’ innovative approach towards automating the process of streamlined compliance will significantly decrease the time and effort for assessing and reporting compliance capabilities of AWS customer workloads.
— Troy Bertram, General Manager, Worldwide Public-Sector Business Development, Amazon Web Services, Inc.