Jump to content

AWS announces Credential Guard support for Windows instances on Amazon EC2


Recommended Posts

Amazon Web Services(AWS) today announced support for Credential Guard, a Windows Virtualization Based Security (VBS) feature. Credential guard uses VBS isolation to prevent the extraction of Windows login credentials from OS memory. When Credential Guard is turned on, login credentials cannot be used from another host or after a user has logged out. With the availability of this capability, enterprises running windows server, especially those that operate in regulated industries, no longer have to choose between meeting compliance requirements and being able to move to the cloud to innovate faster; they can get both on EC2.

View the full article

Link to comment
Share on other sites

Join the conversation

You can post now and register later. If you have an account, sign in now to post with your account.

Guest
Reply to this topic...

×   Pasted as rich text.   Paste as plain text instead

  Only 75 emoji are allowed.

×   Your link has been automatically embedded.   Display as a link instead

×   Your previous content has been restored.   Clear editor

×   You cannot paste images directly. Upload or insert images from URL.

×
×
  • Create New...