Skip to main content

One post tagged with "compliance"

View All Tags

Comprehensive Security and Compliance Components for AWS Organizations

Cloud Posse
Cloud Posse

We're excited to announce comprehensive documentation for our suite of security and compliance Terraform components. These components enable you to deploy AWS security services across your entire AWS Organization using the delegated administrator pattern, providing centralized security monitoring and compliance assessment.

Hello SweetOps!

Security and compliance are critical for any organization running workloads on AWS. Whether you're pursuing SOC2, HIPAA, PCI DSS, FedRAMP, or CIS benchmarks, you need comprehensive visibility into threats, vulnerabilities, and configuration drift across all your accounts.

We've updated and documented our security and compliance components to make deploying these services straightforward and maintainable at scale.

What's Included

Our security and compliance framework includes 9 Terraform components:

ComponentPurpose
AWS ConfigConfiguration compliance and resource inventory
AWS CloudTrailAPI activity logging and audit trail
AWS GuardDutyIntelligent threat detection
AWS Security HubCentralized security findings aggregation
AWS Inspector 2Automated vulnerability scanning
Amazon MacieSensitive data discovery in S3
IAM Access AnalyzerExternal and unused access detection
AWS ShieldDDoS protection
AWS Audit ManagerCompliance evidence collection

Key Architecture Decisions

Our approach uses the delegated administrator pattern, centralizing security management while maintaining proper separation of concerns:

  • Security Account: Acts as the delegated administrator for threat detection and security monitoring services
  • Audit Account: Stores immutable logs (CloudTrail) and configuration snapshots (Config)
  • Root Account: Delegates administration but doesn't manage day-to-day security operations
  • Member Accounts: Automatically enrolled and monitored by the security account

Deployment Models

Different AWS services require different deployment approaches. We've documented each pattern:

3-Step Delegated Administrator

Used by GuardDuty, Security Hub, and Macie:

  1. Deploy to security account (creates the service)
  2. Deploy to root account (delegates administration)
  3. Deploy org settings to security account (configures organization-wide settings)

2-Step Delegated Administrator

Used by Inspector and Access Analyzer:

  1. Deploy to root account (delegates administration)
  2. Deploy org settings to security account

Per-Account Deployment

Used by Config and CloudTrail, with central aggregation in security/audit accounts.

Per-Resource Deployment

Used by Shield Advanced for protecting specific resources like ALBs, CloudFront distributions, and Route53 hosted zones.

Compliance Framework Support

These components support multiple compliance frameworks out of the box:

  • CIS AWS Foundations Benchmark (v1.4, v1.5)
  • AWS Foundational Security Best Practices
  • PCI DSS (Payment Card Industry)
  • HIPAA (Healthcare)
  • SOC 2 (Service Organization Control)
  • NIST 800-53 (Federal)
  • FedRAMP (Federal Risk and Authorization)
  • CMMC (Cybersecurity Maturity Model Certification)

Getting Started

We've created comprehensive documentation to help you deploy these components:

  1. Security and Compliance Overview - Architecture and component descriptions
  2. Setup Guide - Step-by-step deployment instructions
  3. FAQ - Common issues and troubleshooting

Each component also has its own detailed documentation page with stack configurations, deployment commands, and key variables.

Component Repositories

All components are available in the cloudposse-terraform-components GitHub organization:

What's Next

We're continuing to improve our security and compliance components:

  • Additional conformance pack templates for common compliance frameworks
  • Enhanced integration between services
  • More automated remediation patterns via EventBridge
  • Expanded documentation for GovCloud deployments
Need Help?

If you have questions about deploying security and compliance components, reach out in the SweetOps Slack or check our FAQ for common issues.

We'd love to hear your feedback on these components. Let us know what compliance frameworks you're targeting and how we can make these components work better for your organization!