-
Use cases
- Transition from manual to
automated evidence collection
- Continuous auditing and compliance
- Internal risk assessments
-
Features
- Get started quickly
- Upload and manage evidence from
hybrid or multicloud environments
- Monitor your active assessments
- Customize frameworks
- Share custom frameworks
- Support cross-team collaboration
- Create reports for auditors
- Ensure evidence integrity
-
Control domains
- Business continuity and contingency planning
- Change management
- Data security and privacy
- Development and configuration management
- Governance and oversight
- Identity and access management
- Incident management
- Logging and monitoring
- Network management
- Personnel management
- Physical security
- Risk management
- Supply chain management
- User device management
- Vulnerability management
-
Assessments
-
Creation
- Specify assessment details
- Specify AWS accounts in scope
- Specify AWS services in scope
- Specify audit owners
-
Assessment report
- Amazon S3
-
Data for controls
-
Automated
-
Data sources
- User activity logs from AWS CloudTrail
- Compliance checks for security
findings from AWS Security Hub
- Compliance checks for resource
configurations from AWS Config
- Configuration snapshots from AWS API calls
- Frequency
-
Manual
- Amazon S3
-
Supported standards & regulations
- AWS Audit Manager Sample Framework
- AWS Control Tower Guardrails
- AWS License Manager
- AWS Foundational Security Best Practices
- AWS Operational Best Practices
- AWS Well-Architected
- CIS Benchmark for CIS Amazon Web Services Foundations Benchmark v1.2.0
- CIS Benchmark for CIS Amazon Web Services Foundations Benchmark v1.3.0
- CIS Benchmark for CIS Amazon Web Services Foundations Benchmark v1.4.0
- CIS Controls v7.1 Implementation Group 1
- CIS Controls v8 Implementation Group 1
- FedRAMP Moderate Baseline by Allgress
- General Data Protection Regulation
- Gramm-Leach-Bliley Act
- GxP 21 CFR part 11
- GxP EU Annex 11
- Health Insurance Portability and Accountability Act
- NIST 800-53 (Rev. 5) Low-Moderate-High
- NIST Cybersecurity Framework version 1.1
- NIST SP 800-171 (Rev. 2)
- PCI DSS V3.2.1
- SOC 2
- AWS Audit Manager Partners
- AWS Audit Manager Security Blogs
- AWS Audit Manager FAQs
- AWS Audit Manager Pricing
- Free Cybersecurity Training