Wednesday 2 August 2017

Now You Can Use Amazon Cloud Directory to Help Maintain HIPAA and PCI Compliance in the AWS Cloud

Now you can use Amazon Cloud Directory, to build and run applications in the AWS Cloud that are subject to U.S. Health Insurance Portability and Accountability Act (HIPAA) or Payment Card Industry Data Security Standard (PCI DSS) compliance. Amazon Cloud Directory reduces the effort required of you to deploy compliant infrastructure for your cloud-based applications, as you manage your own HIPAA risk management programs or PCI DSS compliance certification. 



from What's New http://ift.tt/2ulysZ1

No comments:

Post a Comment