1. Use cases
    1. Transition from manual to automated evidence collection
    2. Continuous auditing and compliance
    3. Internal risk assessments
  2. Features
    1. Get started quickly
    2. Upload and manage evidence from hybrid or multicloud environments
    3. Monitor your active assessments
    4. Customize frameworks
    5. Share custom frameworks
    6. Support cross-team collaboration
    7. Create reports for auditors
    8. Ensure evidence integrity
    9. Control domains
      1. Business continuity and contingency planning
      2. Change management
      3. Data security and privacy
      4. Development and configuration management
      5. Governance and oversight
      6. Identity and access management
      7. Incident management
      8. Logging and monitoring
      9. Network management
      10. Personnel management
      11. Physical security
      12. Risk management
      13. Supply chain management
      14. User device management
      15. Vulnerability management
  3. Assessments
    1. Creation
      1. Specify assessment details
      2. Specify AWS accounts in scope
      3. Specify AWS services in scope
      4. Specify audit owners
    2. Assessment report
      1. Amazon S3
  4. Data for controls
    1. Automated
      1. Data sources
        1. User activity logs from AWS CloudTrail
        2. Compliance checks for security findings from AWS Security Hub
        3. Compliance checks for resource configurations from AWS Config
        4. Configuration snapshots from AWS API calls
      2. Frequency
    2. Manual
      1. Amazon S3
  5. Supported standards & regulations
    1. AWS Audit Manager Sample Framework
    2. AWS Control Tower Guardrails
    3. AWS License Manager
    4. AWS Foundational Security Best Practices
    5. AWS Operational Best Practices
    6. AWS Well-Architected
    7. CIS Benchmark for CIS Amazon Web Services Foundations Benchmark v1.2.0
    8. CIS Benchmark for CIS Amazon Web Services Foundations Benchmark v1.3.0
    9. CIS Benchmark for CIS Amazon Web Services Foundations Benchmark v1.4.0
    10. CIS Controls v7.1 Implementation Group 1
    11. CIS Controls v8 Implementation Group 1
    12. FedRAMP Moderate Baseline by Allgress
    13. General Data Protection Regulation
    14. Gramm-Leach-Bliley Act
    15. GxP 21 CFR part 11
    16. GxP EU Annex 11
    17. Health Insurance Portability and Accountability Act
    18. NIST 800-53 (Rev. 5) Low-Moderate-High
    19. NIST Cybersecurity Framework version 1.1
    20. NIST SP 800-171 (Rev. 2)
    21. PCI DSS V3.2.1
    22. SOC 2
  6. AWS Audit Manager Partners
  7. AWS Audit Manager Security Blogs
  8. AWS Audit Manager FAQs
  9. AWS Audit Manager Pricing
  10. Free Cybersecurity Training