Introduction to Assured Workloads

Assured Workloads lets you confidently secure and configure your workloads to support various compliance requirements. Assured Workloads regulates the Google personnel that can be granted access. It also ensures that all authorization requests are recorded in audit logs. For more information, see Overview of Assured Workloads.

Assured Workloads enables regulatory compliance by focusing on data residency, data encryption, encryption key management, and platform controls.

Get started with using Assured Workloads

To learn how you can get started with Assured Workloads, see Deploy a resource with Assured Workloads.

To learn how you can be compliant with IL4 and CJIS compliance regimes, see Create a new folder in a workload environment for IL4 and CJIS).

To learn how you can be compliant with FedRAMP Moderate, FedRAMP High, and US Regions and Support compliance regimes, see Create a new folder in a workload environment for FedRAMP and US Regions and Support.

To learn about the controls that Google Cloud provides to prevent unauthorized administrative access, see Overview of administrative access controls.