Compliance Validation in Amazon DocumentDB - Amazon DocumentDB

Compliance Validation in Amazon DocumentDB

The security and compliance of Amazon DocumentDB (with MongoDB compatibility) is assessed by third-party auditors as part of multiple AWS compliance programs, including the following:

  • System and Organization Controls (SOC) 1, 2, and 3. For more information, see SOC.

  • Payment Card Industry Data Security Standard (PCI DSS). For more information, see PCI DSS.

  • ISO 9001, 27001, 27017, and 27018. For more information, see ISO Certified.

  • Health Insurance Portability and Accountability Act Business Associate Agreement (HIPAA BAA). For more information, see HIPAA Compliance

AWS provides a frequently updated list of AWS services in scope of specific compliance programs at AWS Services in Scope by Compliance Program.

Third-party audit reports are available for you to download using AWS Artifact. For more information, see Downloading Reports in AWS Artifact.

For more information about AWS compliance programs, see AWS Compliance Programs.

Your compliance responsibility when using Amazon DocumentDB is determined by the sensitivity of your data, your organization’s compliance objectives, and applicable laws and regulations. If your use of Amazon DocumentDB is subject to compliance with standards like HIPAA or PCI, AWS provides resources to help:

  • AWS Compliance Resources – A collection of workbooks and guides that might apply to your industry and location.

  • Security and Compliance Quick Start Guides – Deployment guides that discuss architectural considerations and provide steps for deploying security- and compliance-focused baseline environments on AWS.

  • AWS Config – A service that assesses how well your resource configurations comply with internal practices, industry guidelines, and regulations.

  • AWS Security Hub – A comprehensive view of your security state within AWS that helps you check your compliance with security industry standards and best practices.

  • Architecting for HIPAA Security and Compliance Whitepaper – A whitepaper that describes how companies can use AWS to create HIPAA-compliant applications.