Mods
AWS

Policy: AWS > Well-Architected Tool > AWS Well-Architected Framework > Security > SEC 01. How do you securely operate your workload? > Identify and validate control objectives

Based on your compliance requirements and risks identified from your threat model, derive and validate the control objectives and controls that you need to apply to your workload. Ongoing validation of control objectives and controls help you measure the effectiveness of risk mitigation.

See Identify and validate control objectives for more information.

Resource Types

This policy targets the following resource types:

Primary Policy

This policy is used with the following primary policy:

Controls

Policy Specification

Schema Type
string
Default
Skip
Valid Values [YAML]
  • Skip
    
  • True
    
  • False
    

Category

In Your Workspace

Developers