Compliance validation for Amazon EMR Serverless - Amazon EMR

Compliance validation for Amazon EMR Serverless

The security and compliance of EMR Serverless is assessed by third-party auditors as part of multiple AWS compliance programs, including the following:

  • System and Organization Controls (SOC)

  • Payment Card Industry Data Security Standard (PCI DSS)

  • Federal Risk and Authorization Management Program (FedRAMP) Moderate

  • Health Insurance Portability and Accountability Act (HIPAA)

AWS provides a frequently updated list of AWS services in scope of specific compliance programs at AWS Services in Scope by Compliance Program.

Third-party audit reports are available for you to download using AWS Artifact. For more information, see Downloading Reports in AWS Artifact.

For more information about AWS compliance programs, see AWS Compliance Programs.

Your compliance responsibility when using EMR Serverless is determined by the sensitivity of your data, your organization’s compliance objectives, and applicable laws and regulations. If your use of EMR Serverless is subject to compliance with standards like HIPAA, PCI, or FedRAMP Moderate, AWS provides resources to help:

  • Security and Compliance Quick Start Guides that discuss architectural considerations and steps for deploying security- and compliance-focused baseline environments on AWS.

  • AWS Customer Compliance Guides can help you understand the shared responsibility model through the lens of compliance. The guides summarize the best practices for securing AWS services and map the guidance to security controls across multiple frameworks (including National Institute of Standards and Technology (NIST), Payment Card Industry Security Standards Council (PCI), and International Organization for Standardization (ISO)).

  • AWS Config can be used to assess how well your resource configurations comply with internal practices, industry guidelines, and regulations.

  • AWS Compliance Resources is a collection of workbooks and guides might apply to your industry and location.

  • AWS Security Hub provides you with a comprehensive view of your security state within AWS and helps you check your compliance with security industry standards and best practices.

  • AWS Audit Manager – this AWS service helps you continuously audit your AWS usage to simplify how you manage risk and compliance with regulations and industry standards.