Compliance validation for MemoryDB - Amazon MemoryDB
Services or capabilities described in Amazon Web Services documentation might vary by Region. To see the differences applicable to the China Regions, see Getting Started with Amazon Web Services in China (PDF).

Compliance validation for MemoryDB

Third-party auditors assess the security and compliance of MemoryDB as part of multiple Amazon compliance programs. This includes:

  • Payment Card Industry Data Security Standard (PCI DSS). For more information, see PCI DSS.

  • Health Insurance Portability and Accountability Act Business Associate Agreement (HIPAA BAA). For more information, see HIPAA Compliance.

  • System and Organization Controls (SOC) 1, 2, and 3. For more information, see SOC.

  • Federal Risk and Authorization Management Program (FedRAMP) Moderate. For more information, see FedRAMP.

  • ISO/IEC 27001:2013, 27017:2015, 27018:2019, and ISO/IEC 9001:2015. For more information, see Amazon ISO and CSA STAR certifications and services.

For a list of Amazon services in scope of specific compliance programs, see .

You can download third-party audit reports using Amazon Artifact. For more information, see Downloading Reports in Amazon Artifact.

Your compliance responsibility when using MemoryDB is determined by the sensitivity of your data, your company's compliance objectives, and applicable laws and regulations. Amazon provides the following resources to help with compliance:

  • Security and Compliance Quick Start GuidesSecurity and Compliance Quick Start Guides – These deployment guides discuss architectural considerations and provide steps for deploying security- and compliance-focused baseline environments on Amazon.

  • Amazon Compliance Resources – This collection of workbooks and guides might apply to your industry and location.

  • Evaluating Resources with Rules in the Amazon Config Developer Guide – Amazon Config assesses how well your resource configurations comply with internal practices, industry guidelines, and regulations.

  • Amazon Security Hub – This Amazon service provides a comprehensive view of your security state within Amazon that helps you check your compliance with security industry standards and best practices.

  • Amazon Audit Manager – This Amazon service helps you continuously audit your Amazon usage to simplify how you manage risk and compliance with regulations and industry standards.