Site icon GIXtools

AWS KMS HSMs upgraded to FIPS 140-2 Security Level 3

AWS Key Management Service (KMS) announced today that the hardware security modules (HSMs) used in the service were awarded Federal Information Processing Standards (FIPS) 140-2 Security Level 3 certification from the U.S. National Institute of Standards and Technology (NIST). The FIPS 140 program validates areas related to the secure design and implementation of a cryptographic module, including the correctness of cryptographic algorithm implementations and tamper resistance/response. AWS KMS HSMs have been certified under FIPS 140-2 overall Security Level 2 continuously since 2017. This new certification gives customers assurance that all cryptographic operations involving their keys in AWS KMS happen within an HSM certified at FIPS 140-2 Security Level 3.

Source:: Amazon AWS

Exit mobile version