Showing only posts by Rushir Patel. Show all posts.

AWS KMS is now FIPS 140-2 Security Level 3. What does this mean for you?

Source

AWS Key Management Service (AWS KMS) recently announced that its hardware security modules (HSMs) were given Federal Information Processing Standards (FIPS) 140-2 Security Level 3 certification from the U.S. National Institute of Standards and Technology (NIST). For organizations that rely on AWS cryptographic services, this higher security level …