Lambda and compliance - Security Overview of AWS Lambda

Lambda and compliance

As mentioned in the Shared Responsibility Model section, you are responsible for determining which compliance regime applies to your data. After you have determined your compliance regime needs, you can use the various Lambda features to match those controls. You can contact AWS experts (such as Solution Architects, domain experts, technical account managers, and other human resources) for assistance. However, AWS cannot advise you on whether (or which) compliance regimes are applicable to a particular use case.

Lambda Federal Information Processing Standard (FIPS) endpoint operates using FIPS 140-2 validated cryptographic modules. Lambda customers are responsible for encrypting and storing data they process in a way that meets their organizational requirements for data security.

For an up-to-date list of compliance information for Lambda, refer to the AWS Services in Scope by Compliance Program page. Because of the sensitive nature of some compliance reports, they cannot be shared publicly. For access to these reports, you can sign into the AWS Management Console and use AWS Artifact, a no-cost, self- service portal, for on-demand access to AWS compliance reports