Compliance validation for MemoryDB - Amazon MemoryDB

Compliance validation for MemoryDB

Third-party auditors assess the security and compliance of MemoryDB as part of multiple AWS compliance programs. This includes:

  • Payment Card Industry Data Security Standard (PCI DSS). For more information, see PCI DSS.

  • Health Insurance Portability and Accountability Act Business Associate Agreement (HIPAA BAA). For more information, see HIPAA Compliance.

  • System and Organization Controls (SOC) 1, 2, and 3. For more information, see SOC.

  • Federal Risk and Authorization Management Program (FedRAMP) Moderate. For more information, see FedRAMP.

  • ISO/IEC 27001:2013, 27017:2015, 27018:2019, and ISO/IEC 9001:2015. For more information, see AWS ISO and CSA STAR certifications and services.

For a list of AWS services in scope of specific compliance programs, see AWS Services in Scope by Compliance Program.

You can download third-party audit reports using AWS Artifact. For more information, see Downloading Reports in AWS Artifact.

Your compliance responsibility when using MemoryDB is determined by the sensitivity of your data, your company's compliance objectives, and applicable laws and regulations. AWS provides the following resources to help with compliance:

  • Security and Compliance Quick Start Guides – These deployment guides discuss architectural considerations and provide steps for deploying security- and compliance-focused baseline environments on AWS.

  • AWS Compliance Resources – This collection of workbooks and guides might apply to your industry and location.

  • Evaluating Resources with Rules in the AWS Config Developer Guide – AWS Config assesses how well your resource configurations comply with internal practices, industry guidelines, and regulations.

  • AWS Security Hub – This AWS service provides a comprehensive view of your security state within AWS that helps you check your compliance with security industry standards and best practices.

  • AWS Audit Manager – This AWS service helps you continuously audit your AWS usage to simplify how you manage risk and compliance with regulations and industry standards.