WhatsApp
Cloud Computing
3 Mintunes

New APIs Released for AWS Control Tower

AWS Control Tower has just made it easier for users to manage and describe their security controls with the introduction of two new APIs. These new features allow users to get detailed descriptions of the managed controls in their AWS Control Tower environment, making automation and deployment much simpler.

New APIs Released for AWS Control Tower

With these new APIs, AWS Control Tower customers can now expand their governance across regions, even in areas where some controls may not be available. This means you can now enable a control in more regions, even if it isn’t supported everywhere you operate.

Here’s what the new APIs offer:

  • ListControls: This API gives you a list of all the available controls in the AWS Control Tower library, presented in an easy-to-navigate, paginated format.
  • GetControl: This API provides detailed information about any control you have enabled. This includes details like the control’s summary, the regions it targets, and its current status.

AWS Control Tower is designed to simplify the setup and governance of a secure, multi-account AWS environment, following best practices. With features like account automation, centralized logging, and monitoring, AWS Control Tower helps you manage your cloud resources efficiently and securely.

Important Note: 

Ready to take your AWS skills to the next level? Enroll in Training Basket's AWS Certification Course today and become a certified AWS expert! Start your journey with AWS and secure your future in cloud computing!

Read more: Cloud Computing.

Profile