SoftwareOne logo

8 min to read

AWS European Sovereign Cloud: The future of digital sovereignty?

A man holding a dog.
Alex GalbraithCTO AWS at SoftwareOne
An aerial view of a road surrounded by trees.

An innovative new cloud infrastructure

This is the third blog in our series exploring digital sovereignty. Having introduced the concept and surveyed AWS's existing services, we now take a specific look at the AWS European Sovereign Cloud. We'll consider who should adopt this unique platform when it launches in 2025—and who might be able to get the same or similar benefits right now using existing AWS services.

A new level of digital confidence

As a brief recap, digital sovereignty refers to an organisation's ability to control its digital assets, data, and operations while complying with local regulations. As discussed in our earlier blogs, it's an increasingly important concern for businesses and governments alike.

AWS already offers many robust services supporting digital sovereignty, but for some European customers, even these offerings may not meet the significant compliance requirements applying to their most important data assets.

Introducing the AWS European Sovereign Cloud

This is the need that will be served by a new, independent cloud infrastructure designed specifically for Europe. Set to launch in Brandenburg, Germany, by the end of 2025, the AWS European Sovereign Cloud represents a significant step in addressing the evolving needs of organisations with the most stringent data sovereignty requirements.


Key features will include:

EU-based control The AWS European Sovereign Cloud will be operated exclusively by EU-based personnel, from data centres to customer service.
Independent operations It will demarcate control over data, metadata, billing, and support, with no sharing outside the EU.
Compliance focus There will be adherence to EU data protection and security standards, with independent certifications.
Core service offering This will initially comprise a subset of core AWS services, expanding based on customer needs.
High availability and continuity Customers can expect multiple availability zones within a single region. AWS have described this as their first region, so we can assume there may be at least one more coming in future for broader DR and data locality options.

This offering is particularly relevant given regulations like GDPR and DORA, which have raised the bar for data protection and operational resilience in the EU.

Who should adopt on launch?

When the AWS European Sovereign Cloud launches in 2025, it will be particularly appealing to:

  • Public sector organisations handling sensitive citizen data
    Government agencies and public institutions that handle sensitive citizen data and require the highest levels of data sovereignty will find the AWS European Sovereign Cloud particularly appealing.
  • Defence and security agencies requiring maximum data control
    Organisations in the defence and security sectors, where data control is paramount, will benefit from the stringent controls and EU-based operations of this new cloud region, as well as ensuring all meta-data relating to operations is maintained within the EU.
  • Financial services subject to strict regulatory requirements
    Although not generally required to this extent, banks, insurance companies, and other financial institutions subject to strict regulatory requirements will appreciate the compliance-focused design of the AWS European Sovereign Cloud.
  • Healthcare providers managing sensitive medical data
    The sensitive nature of medical data and the stringent regulations surrounding it mean that healthcare organisations may find this new offering meets many privacy and security needs, while heading off potential future regulatory changes.
  • Organisations prioritising EU economic support and job creation
    Some organisations (particularly in the public sector) may choose to use this cloud region to support job creation and economic growth within the EU, aligning with their broader strategic goals.
  • Other highly regulated industries with strict data residency needs
    In general, any industry subject to strict data residency and sovereignty requirements will find value in the AWS European Sovereign Cloud. It’s also worth noting that this somewhat catch-all category is likely to expand over time as regulatory and compliance obligations inevitably increase. Indeed, some of the industries covered in the next section of this article may find that the AWS European Sovereign Cloud suddenly becomes more relevant to their needs as legislations develop further.

The common thread among these potential early adopters is the need for absolute certainty that their data and cloud operations are fully contained and controlled within the EU, reducing risk of access or influence from outside the EU.

Who can act today?

While the AWS European Sovereign Cloud offers significant benefits for certain organisations, many others in highly regulated sectors can actually meet their requirements today, using existing AWS regions and services. This includes:

  • Organisations where metadata can be provided from outside of the EU
    Can metadata about your environments (not the data itself), for example billing or console & IAM logging data, leave the EU? If so, as we described in our previous article, you can achieve data sovereignty requirements using existing regions and services.
  • Organisations where support and operations can be provided from outside of the EU
    Can support services for your solutions be provided from outside the EU—as long as the data is maintained within the EU? If so, the benefits of EU-based AWS support and operations teams are not necessary for your organisation.
  • Businesses requiring immediate cloud migration
    If you have compelling events or business needs that require immediate cloud adoption, waiting for the 2025 launch of the AWS European Sovereign Cloud may not be feasible. Building your solution now using Infrastructure as Code and ensuring you have robust data and DR strategies at solution design will leave you with a simpler path to regional migration in the future. It will also enable the business to move forward in a secure fashion with immediate needs. This is especially true for non-production and development workloads, where organisations can develop their new solutions and applications using existing regions, in preparation for production Sovereign Cloud launch in 2025.
  • Startups and innovators
    Many startups and innovative companies may find that the existing AWS regions in Europe provide sufficient security, resilience, and scalability for their immediate needs—along with the operational agility and cost savings they require from a business perspective. Taking advantage of cloud technology by adopting now does not prevent organisations from migrating to Sovereign Cloud later as requirements change.
  • Companies with hybrid cloud strategies
    Some businesses may opt to use existing AWS regions in Europe for most of their workloads while keeping certain sensitive workloads on-premises until the AWS European Sovereign Cloud becomes available.
  • Organisations outside highly regulated industries
    If your industry isn't currently subject to the strictest data sovereignty requirements, the additional controls provided by the AWS European Sovereign Cloud may not be necessary for your operations.
  • Businesses prioritising global scalability
    The regional focus of the European Sovereign Cloud might not align with needs for seamless global operations and data transfers.

Put simply, if an organisation’s current regulatory requirements are met by existing AWS regions and services, there is simply no need to wait. They can continue to leverage these offerings while monitoring the development of the AWS European Sovereign Cloud and regional regulations from 2025 onwards. It’s the best of both worlds and should offer complete confidence about protecting your digital sovereignty in partnership with AWS—now and in the future.

The future of digital sovereignty

It’s worth emphasising that this new cloud infrastructure marks a significant milestone in the journey towards true digital sovereignty for European organisations. It offers a compelling solution for those with the most stringent data residency and control requirements, particularly considering the European Digital Strategy, GDPR and DORA. That said, the decision to adopt this (and indeed any) new cloud region should be based on a careful evaluation of your organisation's specific needs, regulatory requirements, and strategic goals.

I hope this weighing up of the options helps readers decide if the AWS European Sovereign Cloud is right for them. While some will benefit from immediate adoption when it launches in 2025, others may find their needs are already well-served by existing AWS offerings.

Regardless of which path you choose, it's crucial to start planning your digital sovereignty strategy now. The topic of data protection and digital regulation continues to evolve, and a proactive approach can help ensure your organisation stays current and compliant.

How SoftwareOne can help

At SoftwareOne, we're uniquely positioned to guide you through the complexities of digital sovereignty and AWS adoption. As an AWS Premier Tier Services Partner, our team of certified experts brings deep knowledge of AWS services and extensive experience in complex implementations.

Our global presence, combined with local expertise, allows us to understand both overarching digital sovereignty principles and nuanced regional requirements. So whether you're considering immediate adoption of the AWS European Sovereign Cloud or looking to optimise your current AWS setup, we're here to support you at every stage.

Ready to enhance your digital sovereignty with AWS? Let's discuss how we can help you make the most of a powerful set of tools to meet your unique needs and regulatory requirements.

An aerial view of a snow covered road.

Find out more today

Our cloud team has answers. Tell us about your business challenge and we’ll get right back to you.

Find out more today

Our cloud team has answers. Tell us about your business challenge and we’ll get right back to you.

Author

A man holding a dog.

Alex Galbraith
CTO AWS at SoftwareOne