Strengthening customer third-party due diligence with renewed AWS CyberGRX assessment

Amazon Web Services (AWS) is pleased to announce the successful renewal of the AWS CyberGRX cyber risk assessment report. This third-party validated report helps customers perform effective cloud supplier due diligence on AWS and enhances customers’ third-party risk management process.

Source: AWS Security Blog

 


Date:

Categorie(s):