AWS CJIS Security Policy Workbook

The Amazon Web Services (AWS) cloud environment is designed with security in mind and may be utilized by customers to satisfy a wide range of regulatory requirements, including the Criminal Justice Information Services (CJIS) Security Policy. This document provides an overview of the CJIS Security Policy, details specific requirements, and answers commonly asked questions about AWS and CJIS Security Policy to support customers seeking to build solutions compliant with CJIS Security Policy on AWS.

Sponsored Content
e.Republic clearly identifies Sponsor Content on its sites through the use of special labels that link to our disclosures page.
 
Related Topics