LowerPlane

AWS Security Integration

Automate evidence collection from AWS Security Hub, CloudTrail, Config, IAM, and 40+ services. Achieve SOC 2, ISO 27001, and HIPAA compliance 3x faster.

Supported Frameworks:SOC 2ISO 27001HIPAAFedRAMP

What Gets Automated

Continuous evidence collection from your AWS infrastructure with zero manual exports

Security & Access

  • IAM users, roles & policies
  • MFA enforcement status
  • Security group configurations
  • CloudTrail audit logs
  • Access key rotation
  • Root account usage

Infrastructure

  • EC2 instance configurations
  • S3 bucket encryption & policies
  • RDS database settings
  • VPC network architecture
  • KMS key management
  • Load balancer configs

Monitoring & Logging

  • CloudWatch logs & metrics
  • AWS Config compliance rules
  • GuardDuty threat findings
  • Security Hub assessments
  • VPC Flow Logs
  • EventBridge audit trails

Setup in 5 Minutes

No agents to install. Just a secure read-only IAM role.

1
2 min

Deploy CloudFormation Stack

Use our pre-built template to create an IAM role with read-only permissions for Security Hub, Config, CloudTrail, and IAM.

2
1 min

Copy Role ARN

After stack creation, copy the IAM Role ARN from the CloudFormation outputs. This grants LowerPlane secure, read-only access.

3
2 min

Connect & Sync

Paste the Role ARN into LowerPlane. We'll verify the connection and automatically start collecting evidence from all enabled services.

Security Note

LowerPlane requires read-only access and cannot modify your AWS infrastructure. The IAM role uses external ID validation and is scoped to only security-related services. You can revoke access at any time by deleting the CloudFormation stack.

Evidence Collected Automatically

Real-time evidence collection mapped directly to compliance controls

ControlEvidence TypeServiceFrequency
Access ControlsSOC 2
User list with MFA statusIAMDaily
Audit LoggingISO 27001
API activity logsCloudTrailContinuous
Encryption at RestHIPAA
S3 bucket encryption statusS3 + ConfigDaily
Security MonitoringSOC 2
Threat detection findingsGuardDutyReal-time
Configuration ManagementISO 27001
Resource configuration snapshotsAWS ConfigContinuous
Vulnerability ManagementSOC 2
Security Hub findingsSecurity HubDaily
Network SegmentationHIPAA
Security group rulesVPCDaily
Key ManagementISO 27001
KMS key rotation statusKMSWeekly

Collecting evidence from 40+ AWS services

View complete service list

Framework Coverage

AWS integration satisfies controls across multiple compliance frameworks

28

SOC 2 Type II Controls

AWS integration covers 28 out of 64 SOC 2 controls, focusing on Confidentiality, Security, and Availability trust service criteria.

Common Criteria (CC)

  • CC6.1 - Logical Access Controls
  • CC6.2 - Authentication Management
  • CC6.3 - Authorization Management
  • CC6.6 - Logical Access Removal
  • CC7.2 - System Monitoring

Confidentiality (C)

  • C1.1 - Data Encryption
  • C1.2 - Data Disposal

Security (S)

  • A1.1 - System Backup
  • A1.2 - Recovery Procedures

Trusted by Security Teams

AWS is the most-used integration on LowerPlane

87%
Of customers use AWS integration
40+
AWS services monitored
2.1M
Evidence items collected monthly
45min
Average time saved per week

"The AWS integration saved us 40+ hours during our SOC 2 audit. Instead of manually exporting CloudTrail logs and IAM reports every week, LowerPlane continuously collects everything our auditors need. The compliance mapping is spot-on."

SJ
Sarah Johnson
Director of Security, TechCorp
SOC 2 Type II + ISO 27001 Certified
AWS Partner
SOC 2
SOC 2
ISO 27001
ISO 27001
HIPAA
HIPAA
FedRAMP
FedRAMP

Frequently Asked Questions

Everything you need to know about AWS integration

Still have questions?

Contact our security team

Related Integrations

Build comprehensive cloud security coverage

Ready to automate AWS compliance?

Connect your AWS account in 5 minutes and start collecting evidence automatically

No credit card required • 14-day free trial • Setup in 5 minutes