💸 Catch expensive AWS mistakes before deployment! See cost impact in GitHub PRs for Terraform & CDK. Join the Free Beta!
AWS Cloud Foundation: The Complete 2026 Guide to Multi-Account Architecture

AWS Cloud Foundation: The Complete 2026 Guide to Multi-Account Architecture

Build a secure, scalable AWS cloud foundation with this complete guide. Covers Organizations, landing zones, IaC, governance, security, and cost management.

January 5th, 2026
0 views
--- likes

Most AWS environments start simple - one account, one team, one product. Then you grow. More engineers, more services, more regions, more compliance requirements... and suddenly, your cloud is running you.

Without a strong foundation:

  • Security risks multiply across disconnected accounts
  • Costs become unpredictable and unattributable
  • Compliance audits delay critical business initiatives
  • Engineering teams waste time managing AWS instead of building products

A well-architected AWS cloud foundation changes that. It brings:

  • Security and compliance by design - Not bolted on as an afterthought
  • Control and visibility - Centralized governance without slowing teams down
  • Cost optimization - Clear attribution and automated budget enforcement
  • Operational efficiency - Automation that scales with your organization

This guide contains everything you need to understand and establish a production-ready AWS cloud foundation. Whether you're a startup scaling past Series A or an enterprise modernizing legacy workloads, you'll find the strategic guidance, decision frameworks, and implementation patterns to build a foundation that enables sustainable growth across your entire organization. I've implemented cloud foundations for organizations ranging from 10 to 500+ accounts across multiple industries, and this guide captures the patterns that consistently deliver results.


What Is an AWS Cloud Foundation?

An AWS cloud foundation is the comprehensive framework of capabilities, processes, and architecture that enables your organization to deploy, operate, and govern workloads at scale across your entire cloud environment. It encompasses people, processes, and technology designed to support your growth trajectory.

Think of it as the difference between building individual houses and planning an entire city. A cloud foundation provides the zoning laws, utility infrastructure, and governance structures that allow thousands of buildings to coexist safely and efficiently. Without it, you get sprawl, inconsistency, and chaos.

The primary business drivers behind moving to AWS - greater agility, innovation, and scale - require foundational decisions early on. The choices you make today about your cloud architecture, governance model, and operational processes will either enable or constrain your ability to:

  • Scale across departments and business units
  • Accelerate new product launches
  • Meet evolving compliance requirements
  • Control costs as you grow
  • Empower teams with safe, self-service access

The AWS Cloud Adoption Framework (CAF)

AWS provides strategic guidance for cloud foundations through the AWS Cloud Adoption Framework (CAF), which organizes cloud readiness into six perspectives:

The six CAF perspectives:

  1. Business Perspective - Ensures cloud investments accelerate digital transformation and business outcomes. Stakeholders include CEO, CFO, COO, CIO, and CTO.

  2. People Perspective - Bridges technology and business, helping organizations evolve to a culture of continuous growth and learning.

  3. Governance Perspective - Orchestrates cloud initiatives while maximizing organizational benefits and minimizing transformation-related risks.

  4. Platform Perspective - Builds enterprise-grade, scalable hybrid cloud platforms and modernizes existing workloads. This is where your technical architecture lives.

  5. Security Perspective - Achieves confidentiality, integrity, and availability of data and cloud workloads.

  6. Operations Perspective - Ensures cloud services are delivered at a level that meets business needs.

The CAF also defines four transformation phases: Envision (workshop and strategy), Align (action plan), Launch (production deployment), and Scale (iterate and expand). These phases provide a roadmap for organizations at any stage of cloud maturity.

How Cloud Foundation Relates to Landing Zones

There's often confusion between "cloud foundation," "landing zone," and "Control Tower." Here's how they relate:

Cloud foundation is the umbrella term describing your entire AWS setup - accounts, governance, compliance, people, and processes. It's the comprehensive organizational approach that determines how your business scales across AWS.

A landing zone is the technical implementation that delivers production-ready AWS accounts. It's a well-architected multi-account environment with provisions for identity management, governance, data security, network design, and logging. Learn more in What Is an AWS Landing Zone?

AWS Control Tower is one managed service option for deploying a landing zone. It's not the only approach, and as I'll explain later, it's often not the best approach for IaC-first teams.

The relationship is hierarchical: your cloud foundation strategy determines your landing zone requirements, and your landing zone implementation (whether Control Tower, custom CDK, or another approach) delivers those requirements technically.

What a Cloud Foundation Delivers

A production-ready cloud foundation typically includes:

  • Multi-account architecture using AWS Organizations - Structure that scales across departments with clear isolation boundaries
  • Centralized identity and access management - Federated access through AWS IAM Identity Center
  • Automated security guardrails - Preventive controls through SCPs, not just detection after the fact
  • Operational capabilities - Logging, monitoring, and incident response
  • Financial management - Cost allocation, budgets, and optimization
  • Infrastructure-as-Code (IaC) - Everything codified and version controlled
  • Governance processes - Change management, service onboarding, and audit readiness

The result: An environment that confidently supports your builders and your business - not just today, but as you scale to hundreds of accounts and thousands of workloads.


The Cost of NOT Having a Foundation

Here's what I consistently see in fast-growing teams that skip proper cloud foundation work:

Without FoundationBusiness Impact
Shared AWS account for all environmentsProduction outages from dev/test misconfigurations
No IAM federation or centralized identityCredential sprawl and compliance violations
No cost allocation or budgetsCFO surprises and team finger-pointing
No automated security guardrailsSecurity drift, audit failures, delayed certifications
Manual account provisioningWeeks of setup time for new projects or acquisitions
No centralized loggingBlind spots during security incidents and audits

The quantified impact:

  • 6-12 month delays for SOC 2 or ISO 27001 certification
  • 40% cloud waste from lack of cost visibility
  • Security incidents that could have been prevented with proper guardrails
  • 30%+ engineering time spent on undifferentiated AWS management instead of building products

Scaling AWS without governance is like building skyscrapers on sand. It works - until it doesn't. One of our clients came to us after spending 9 months trying to achieve SOC 2 compliance in a single-account environment. With a proper multi-account foundation, they achieved SOC 2 Type I in 4 months. The foundation investment paid for itself in avoided compliance delays alone.


Multi-Account Architecture: The Core of Your Foundation

The multi-account architecture is the foundation of every well-governed AWS environment. AWS best practices recommend separating resources and workloads into multiple accounts because an AWS account acts as both a resource container and an isolation boundary.

This isn't just best practice - it's how AWS itself operates internally, and it's the pattern that enables security, compliance, and cost management at scale.

Why Multi-Account Is Essential

The benefits of multi-account architecture address the core challenges organizations face as they scale:

  • Security Controls - Different applications have different security profiles. It's much easier to point auditors to a single account hosting PCI workloads than to demonstrate isolation within a shared account
  • Blast Radius Containment - Potential risks and security threats are contained within an account without affecting others
  • Team Autonomy - Teams can't interfere with one another when using separate accounts
  • Data Isolation - Isolating data stores limits who has access to sensitive data, supporting GDPR and other data protection requirements
  • Business Process Alignment - Individual accounts can serve business-specific needs for different business units or products
  • Billing Clarity - An account is the only way to separate items at the billing level, including transfer charges
  • Quota Management - AWS quotas are set per-account, so separating workloads gives each account its own quota allocation

For detailed guidance on structuring your accounts, see AWS Multi-Account Strategy: The Right Architecture for Your Growth Stage.

AWS Organizations Structure and Best Practices

AWS Organizations provides central management for multiple AWS accounts. Understanding its core concepts is essential for designing your foundation:

Organization Structure Components:

  • Organization - Collection of AWS accounts managed centrally and organized hierarchically
  • Root - The starting point for organizing accounts. There's only one root per organization
  • Organizational Units (OUs) - Groups of accounts that can contain other OUs, enabling hierarchical organization
  • Management Account - The account used to create and manage the organization. It has full administrative control
  • Member Accounts - Accounts that are part of the organization, managed by the management account

The management account is special: it retains full administrative control and SCPs do not affect it. This is why you should never run workloads in the management account. For critical configurations, see AWS Organizations Best Practices: The Critical Configurations Most Teams Miss.

Organizational Unit (OU) Design Patterns

OUs handle enforcement of policies across multiple accounts. AWS recommends creating at minimum pre-production and Production environments as separate OUs with distinct controls and policies.

Recommended OU Structure:

  • Security OU - Contains audit and log archive accounts. These accounts receive centralized logs and security findings from across the organization
  • Sandbox OU - Developer experimentation environments with fixed spending limits. Not connected to production networks
  • Infrastructure OU - Shared services like networking, CI/CD, and common tooling
  • Workloads OU - Contains nested Production and Development OUs with accounts running actual business workloads
  • Suspended OU - For accounts pending closure, with restrictive SCPs that deny all actions

Organizations can build either hierarchical nested OU structures or simpler flat structures. The choice depends on your governance requirements and policy complexity. For practical examples, see how to List AWS Accounts by OU Name.

Service Control Policies (SCPs) for Governance

Service Control Policies (SCPs) are authorization policies that enforce access control guidelines by setting limits on what IAM users and roles in member accounts can do. They're your first line of defense against misconfigurations and policy violations.

Key SCP characteristics:

  • Guardrails, not permissions - SCPs define permission boundaries; they don't grant permissions
  • Deny-by-default model - Any permissions not explicitly allowed at every level from root to account are denied
  • Hierarchical evaluation - An account only has permissions permitted by every parent above it
  • Maximum 5120 characters per policy
  • Maximum 5 policies per root, OU, or account
  • Management account exception - SCPs do not affect the management account

AWS Organizations attaches a managed SCP named FullAWSAccess to every root, OU, and account when created. This policy allows all services and actions by default.

For production-ready policy examples organized by OU type, see AWS SCP Examples: 25+ Production-Ready Policies.

Resource Control Policies (RCPs) for Data Perimeter

Resource Control Policies (RCPs) are a newer addition to AWS Organizations that complement SCPs. While SCPs control what principals (users and roles) can do, RCPs control what can be done to resources.

Key RCP characteristics:

  • Resource-focused - Apply to resources for a subset of AWS services
  • External access control - Block access to organization resources from identities external to the organization
  • Maximum 5120 characters per policy
  • Maximum 5 policies per root, OU, or account
  • Independent from SCPs - SCPs and RCPs work together but are evaluated separately

Organizations can use SCPs and RCPs together to create a data perimeter around identities and resources:

  • SCPs restrict what your identities can do
  • RCPs restrict who can access your resources

This defense-in-depth approach is particularly important for organizations with sensitive data or regulatory requirements around data residency.


Landing Zone Implementation Options

With your multi-account architecture designed, the next step is choosing how to implement your landing zone. This is one of the most consequential technical decisions you'll make for your cloud foundation.

There are three primary approaches, and they differ significantly in flexibility, complexity, and IaC capability. My strong recommendation is to prioritize Infrastructure as Code flexibility as your primary evaluation criterion.

A CDK Landing Zone isn't a product or framework - it's an architectural pattern: use native AWS CDK to manage Organizations resources, then use CloudFormation StackSets for cross-account deployments. This combination delivers maximum IaC flexibility without framework overhead.

Why I recommend this approach:

  1. Native CDK with No Framework Wrapper - You write Organizations management code directly in CDK using TypeScript, Python, Java, C#, or Go. No proprietary framework to learn. Standard CDK patterns apply immediately.

  2. CloudFormation StackSets Integration - StackSets are purpose-built for AWS Organizations. When an account moves between OUs, StackSets automatically deploy the appropriate resources. No custom CLI tools. No pipeline orchestration overhead.

  3. Zero Control Tower Dependency - You avoid inheriting Control Tower's inflexibility. Direct Organizations API access gives you complete architectural freedom.

  4. Straightforward Troubleshooting - When something fails, you debug standard CloudFormation stack events. No framework-specific pipeline debugging.

  5. Fast Deployments - StackSets typically deploy baseline resources in 5-10 minutes compared to LZA's 45+ minute pipeline runs.

The trade-off? You build this yourself. There's no "deploy Control Tower alternative" button. You architect the OU structure, design the StackSets, implement the governance controls. For teams with strong AWS expertise, this is exactly what they want: full control without framework constraints.

For a deeper comparison of IaC approaches, see AWS CDK vs Terraform: The Complete Comparison. To understand how CDK organizes infrastructure, read about CDK Stacks and CDK Project Structure.

AWS Control Tower: The Managed Option

AWS Control Tower is a managed service that automates landing zone setup using AWS best practices. It integrates with AWS Service Catalog and AWS Organizations for account provisioning and access management.

What Control Tower provides:

  • Automatically provisioned accounts - Management, Log Archive, and Audit accounts created automatically
  • Security OU with preconfigured guardrails - Default controls for common governance requirements
  • Three types of controls - Preventive (SCPs), Detective (AWS Config rules), and Proactive (CloudFormation hooks)
  • Account Factory - Self-service account provisioning for end users
  • 500+ detective controls through AWS Config integration

Control Tower limitations:

  • Maximum 5 SCPs per OU - Can be constraining for complex governance requirements
  • Maximum 5 OU levels - Limits organizational hierarchy depth
  • ClickOps nature - Many operations require console interaction rather than code
  • Framework inflexibility - Customization is limited to what Control Tower allows
  • Compliance status updates every 24 hours - Not real-time visibility

The honest assessment? Control Tower works for organizations that fit its model and don't need extensive customization. But the moment you need something Control Tower doesn't support out of the box, you're fighting the framework rather than building on it.

For a detailed analysis of the Control Tower approach vs Organizations-only, see AWS Control Tower vs AWS Organizations.

Landing Zone Accelerator (LZA): The Heavy Framework

Landing Zone Accelerator is AWS's CDK-based solution that integrates with 35+ AWS services. Despite using CDK under the hood, LZA is heavily framework-driven, requiring seven YAML configuration files.

LZA configuration files:

  1. accounts-config.yaml - Account definitions
  2. global-config.yaml - Global settings and CloudTrail
  3. iam-config.yaml - IAM policies and roles
  4. network-config.yaml - VPC and network architecture
  5. organization-config.yaml - OU structure and SCPs
  6. security-config.yaml - Security services configuration
  7. customizations-config.yaml - Custom StackSets and CloudFormation

LZA's value proposition:

LZA excels at deploying pre-built compliance frameworks (NIST 800-53, HIPAA, PCI-DSS, CMMC) quickly. For organizations needing rapid compliance certification, especially federal, healthcare, or financial services, LZA's pre-built frameworks can accelerate time-to-compliance.

LZA limitations:

  • Configuration-driven, not code-driven - You're constrained to LZA's configuration schema
  • 45+ minute pipeline deployments - Each configuration change triggers a full pipeline run through 11+ stages
  • Limited customization - If LZA doesn't support something in its schema, you file a GitHub issue and wait
  • Locked out of underlying CDK - The CDK constructs are AWS's to modify, not yours

LZA is infrastructure as configuration, not infrastructure as code. For most IaC-first teams, this is the wrong trade-off.

Decision Framework: Which Approach Is Right for You?

CriterionCDK Landing ZoneControl TowerLZA
IaC FlexibilityFull (native CDK)Limited (console-driven)Constrained (config files)
Deployment Speed5-10 minutesMinutes (console)45+ minutes
CustomizationUnlimitedFramework-limitedSchema-limited
TroubleshootingStandard CloudFormationConsole + CloudFormationPipeline + Config + CloudFormation
Build EffortHigher initialLower initialMedium
Long-term FlexibilityMaximumConstrainedConstrained

Choose CDK Landing Zone when:

  • Your team has strong AWS expertise and prefers programming languages
  • You need maximum customization flexibility
  • You want direct control over Organizations and cross-account deployments
  • You're willing to invest upfront for long-term flexibility

Choose Control Tower when:

  • You need a landing zone quickly with minimal customization
  • Your governance requirements fit Control Tower's model
  • You prefer managed services over custom implementations
  • Your team has limited AWS Organizations expertise

Choose LZA when:

  • You need pre-built compliance frameworks deployed quickly
  • Your customization requirements closely match LZA's schema
  • 45+ minute pipeline deployments are acceptable for your workflow

For a comprehensive comparison with code examples and practical trade-offs, see AWS Control Tower Alternatives: From Console to Code.


Identity and Access Management Foundation

Centralized identity management is foundational for multi-account security. Without it, you end up with credential sprawl, inconsistent access policies, and compliance nightmares.

AWS IAM Identity Center (formerly AWS Single Sign-On) is the recommended solution for centralized access management across multiple AWS accounts.

AWS IAM Identity Center for Centralized Access

IAM Identity Center provides:

  • Single Sign-On (SSO) - Users access all AWS accounts with one set of credentials
  • SAML 2.0 and SCIM v2.0 Support - Federated SSO with external identity providers like Okta or Microsoft Entra ID
  • Multi-Factor Authentication (MFA) - Enhanced security with built-in MFA capabilities
  • Attribute-Based Access Control (ABAC) - Fine-grained access based on user attributes
  • Trusted Identity Propagation - Access downstream services based on identity in your IdP

The key insight is that IAM Identity Center replaces the need for IAM users in member accounts. Instead of creating IAM users and distributing credentials, you provision users in IAM Identity Center and grant access through permission sets.

For practical setup instructions, see How to Set Up AWS CLI with AWS IAM Identity Center (SSO).

Permission Sets and Role-Based Access

Permission sets define what users can do in AWS accounts. When you assign a permission set to a user or group for an account, IAM Identity Center creates a corresponding IAM role in that account.

Best practices for permission sets:

  • Start with AWS managed policies - AWS provides pre-built permission sets for common use cases
  • Create custom permission sets for your organization's specific needs
  • Apply least privilege - Users should have only the permissions they need
  • Use inline policies sparingly - Prefer managed policies for maintainability

For scenarios requiring programmatic role assumption, see How to Assume an IAM Role in AWS via CLI and Console.


Security and Compliance Foundations

A well-architected security foundation doesn't slow down development - it accelerates it by removing fear and uncertainty. Multi-account architectures with proper identity management, centralized monitoring, and automated guardrails enable engineering teams to ship faster with confidence.

Shared Responsibility Model

The AWS Shared Responsibility Model outlines the division of security responsibilities:

AWS Responsibilities (Security OF the cloud):

  • Hardware, software, networking, and facilities
  • Physical and environmental controls
  • Infrastructure from host operating system down to physical security

Customer Responsibilities (Security IN the cloud):

  • Guest operating system and application software
  • Data encryption and asset classification
  • IAM permissions and security group configuration
  • Service and communications protection

The responsibility varies by service type. Understanding this division is essential for compliance planning and security architecture.

Centralized Logging with CloudTrail

AWS CloudTrail provides a record of all actions taken in your AWS accounts. For a cloud foundation, you need organization-level trails that capture activity across all member accounts.

Organization Trail Configuration:

  • Created by management account or delegated administrator
  • Automatically applied to all member accounts
  • When accounts are added or removed, the trail follows automatically
  • One copy of management events delivered to S3 at no additional CloudTrail cost

CloudTrail Lake provides a managed data lake for storing and analyzing events with query capabilities. This is invaluable for security investigations and compliance audits.

Security Monitoring with Security Hub and GuardDuty

Detective controls complement preventive controls for defense-in-depth:

AWS Security Hub:

  • Automated security best practice checks
  • Aggregates findings from multiple AWS services
  • Supports multiple security standards: AWS Foundational Security Best Practices, CIS AWS Foundations Benchmark, NIST 800-53, PCI DSS
  • Cross-account aggregation through delegated administrator
  • Automated remediation options

Amazon GuardDuty:

  • Continuous threat detection
  • Identifies malicious activity and unauthorized behavior
  • Centralized findings across all accounts
  • Integration with EventBridge for automated response

The combination of preventive controls (SCPs) and detective controls (Security Hub, GuardDuty, AWS Config) creates a comprehensive security posture.

Compliance Frameworks (SOC 2, HIPAA, PCI-DSS)

AWS maintains compliance with numerous IT security standards:

  • SOC 1/2/3
  • PCI DSS Level 1
  • ISO 27001, ISO 27017, ISO 27018
  • HIPAA
  • FedRAMP
  • GDPR

Your cloud foundation accelerates compliance certification by:

  • Providing audit-ready account isolation - Auditors can examine specific accounts without touching others
  • Enabling automated evidence collection - CloudTrail, Config, and Security Hub provide continuous compliance monitoring
  • Establishing documented governance - SCPs and guardrails demonstrate control implementation
  • Creating repeatable processes - IaC ensures consistent, auditable infrastructure deployments

AWS Artifact provides access to compliance reports and certifications for your audit needs.


Cost Management Foundations

Multi-account architectures enable precise cost allocation, automated budget enforcement, and strategic resource planning that single-account setups simply cannot match. Companies with strong FinOps foundations reduce AWS spend by 20-40% while scaling faster.

Cost Allocation and Tagging Strategy

Cost allocation assigns AWS costs to specific business entities. Two approaches:

  • Showback - Presenting costs to teams without requiring payment
  • Chargeback - Actually charging costs to teams through internal accounting

Tag Types:

  • AWS-generated tags - Automatically applied (e.g., createdBy tracks who created a resource)
  • User-defined tags - Custom tags representing business categories (environment, project, team)

Account Tags (announced December 2025) are particularly valuable:

  • Applied at the account level in AWS Organizations
  • Automatically apply to all metered usage within tagged accounts
  • Enable cost allocation for untaggable resources like refunds and credits
  • Eliminate the need for separate account groupings in Cost Explorer

Tags must be activated in the Billing and Cost Management console for cost allocation. The management account manages cost allocation tags for the entire organization.

Budgets and Anomaly Detection

AWS Budgets provides custom cost and usage limits at granular levels:

  • Budget types - Cost budgets, usage budgets, RI utilization budgets
  • Alert thresholds - Notifications at configurable percentages of budget
  • Budget Actions - Automated responses when budgets are exceeded (e.g., apply restrictive SCPs)

Cost Anomaly Detection uses machine learning to identify unusual spending patterns:

  • Extended dimensional monitoring for granular anomaly detection
  • Alerts before unusual spending becomes a significant problem
  • Integration with SNS for notification workflows

Budgeting best practices:

  • Set budgets at multiple levels (account, team, project)
  • Configure alerts at 50%, 75%, and 90% thresholds
  • Use Budget Actions for automated guardrails in development environments
  • Review and adjust budgets quarterly based on forecast accuracy

Savings Plans and Reserved Instances

Commitment-based discounts can reduce costs by 40-70%:

  • Savings Plans - Flexible pricing with commitment to consistent usage amount
  • Reserved Instances - Capacity reservation with commitment to specific instance type
  • Organizational sharing - Savings Plans and RI benefits can be shared across accounts

The key is centralized management of commitment purchases while allowing workload teams to benefit from the discounts. This typically lives in a dedicated FinOps or Platform team.


Infrastructure as Code for Cloud Foundations

Manual cloud configuration creates technical debt that compounds exponentially. Manual console operations, often called ClickOps, create configuration drift that undermines security, compliance, and operational consistency. Moving to infrastructure as code eliminates these risks through version-controlled, repeatable deployments.

Infrastructure-as-code-based landing zones enable consistent, repeatable deployments, reduce configuration errors by 90%, and accelerate account provisioning from weeks to hours.

Why IaC Matters for Foundations

The strategic case for IaC over manual configuration:

  • Version control - Full history of infrastructure changes with Git blame
  • Repeatability - Guaranteed identical deployments across environments
  • Auditability - Commit messages explain intent, not just what changed
  • Testability - Validate infrastructure before deployment
  • Disaster recovery - Redeploy from code rather than rebuild from memory
  • Knowledge transfer - Code is documentation that new team members can read

The AWS Well-Architected Framework explicitly includes "perform operations as code" as a core design principle for operational excellence.

AWS CDK vs CloudFormation vs Terraform

AWS CloudFormation:

  • Native, declarative IaC using JSON or YAML templates
  • Highly stable with rollback and drift detection
  • Deep integration with all AWS services
  • Free to use (pay only for resources created)
  • Best for: Teams needing stability, compliance-focused organizations

AWS CDK:

  • Programming languages (TypeScript, Python, Java, C#, Go)
  • Full language capabilities (loops, conditionals, abstractions)
  • Reusable constructs at multiple levels (L1, L2, L3)
  • Synthesizes to CloudFormation under the hood
  • Best for: Teams with software engineering skills, dynamic infrastructure generation

To get started, see How to Install AWS CDK and AWS CDK Bootstrap.

Terraform:

  • Multi-cloud support with consistent tooling
  • Rich state management
  • Large community and module ecosystem
  • Best for: Multi-cloud deployments, teams already using Terraform

For a detailed comparison, see AWS CDK vs Terraform: The Complete Comparison.

Account Factory Automation

Account Factory automates the creation and configuration of new AWS accounts. The goal is self-service provisioning where teams can request accounts without bottlenecking on a central platform team.

Account Factory options:

  • Control Tower Account Factory - Built-in provisioning through Service Catalog
  • Account Factory Customization (AFC) - Custom CloudFormation templates for account configuration
  • Account Factory for Terraform (AFT) - GitOps model using Terraform for account provisioning
  • Custom CDK + StackSets - Native CDK approach with automatic deployment on OU changes

The CDK + StackSets approach provides the most flexibility: when you move an account to an OU, StackSets automatically deploy the baseline resources without custom pipelines or frameworks.


Backup and Disaster Recovery

AWS Backup in AWS Organizations enables centralized management of backup plans across multiple accounts through backup policies.

Backup Policies:

  • JSON documents defining backup frequency, time windows, and vault storage
  • Attached to root, OUs, or individual accounts
  • Inheritance rules combine policies, resulting in effective backup policy per account

Backup Vaults:

  • Container for organizing backups
  • AWS KMS encryption for data protection
  • Vault Lock prevents accidental or unauthorized deletion
  • Logically air-gapped vault option for enhanced security

Cross-Account Backup:

  • Create backup copies across AWS accounts for resilience
  • Accounts must belong to the same organization
  • Supports both scheduled and on-demand copying

For regulated industries, cross-account backup to a restricted "backup vault" account provides protection against ransomware and insider threats.


AWS Well-Architected Framework Alignment

The Well-Architected Framework provides best practices for designing and operating systems in the cloud. Your cloud foundation should address all six pillars:

PillarHow Foundation Addresses It
Operational ExcellenceIaC, runbooks, automated operations, monitoring
SecurityMulti-account isolation, SCPs, centralized logging, IAM Identity Center
ReliabilityBackup policies, disaster recovery, quota management
Performance EfficiencyRight-sized accounts, resource optimization
Cost OptimizationCost allocation, budgets, Savings Plans management
SustainabilityResource efficiency, consolidated billing insights

The Well-Architected Tool allows you to evaluate workloads against these best practices, receive recommendations, and track improvement over time.

CAF and Well-Architected are complementary:

  • AWS CAF identifies foundational capabilities for organizational cloud readiness
  • AWS Well-Architected evaluates and optimizes individual workloads

Use CAF to establish your cloud foundation, then apply Well-Architected principles to each workload and application deployed on that foundation.


Implementation Roadmap

Implementing a cloud foundation follows a phased approach aligned with the CAF transformation phases. Here's a realistic timeline based on implementation experience:

Phase 1: Discovery and Assessment (1-2 Weeks)

Activities:

  • Inventory existing AWS accounts and resources
  • Document current governance processes (or lack thereof)
  • Assess compliance requirements (SOC 2, HIPAA, PCI-DSS)
  • Evaluate team skills and training needs
  • Define success criteria and business outcomes

Deliverables:

  • Current state assessment document
  • Gap analysis against target architecture
  • Stakeholder alignment on priorities

Phase 2: Foundation Design and Blueprint (2-3 Weeks)

Activities:

  • Design OU structure based on business requirements
  • Define SCP strategy and policy inheritance
  • Plan IAM Identity Center configuration and permission sets
  • Design network architecture (hub-and-spoke, Transit Gateway)
  • Select landing zone implementation approach
  • Document security and compliance controls

Deliverables:

  • Architecture design document
  • OU structure diagram
  • SCP policy library
  • Network design
  • Implementation plan with milestones

Phase 3: Automated Deployment (3-4 Weeks)

Activities:

  • Deploy Organizations structure and OUs
  • Implement SCPs and RCPs
  • Configure IAM Identity Center and identity federation
  • Deploy centralized logging (CloudTrail, Config)
  • Set up security monitoring (Security Hub, GuardDuty)
  • Implement cost management (budgets, alerts)
  • Deploy baseline StackSets for new accounts
  • Create Account Factory for self-service provisioning

Deliverables:

  • Production-ready landing zone
  • All infrastructure as code in version control
  • Automated account provisioning capability
  • Operational runbooks

Phase 4: Continuous Improvement (Ongoing)

Activities:

  • Monitor and respond to security findings
  • Review and optimize costs monthly
  • Update SCPs based on new requirements
  • Onboard new accounts and teams
  • Conduct Well-Architected reviews on workloads
  • Iterate on governance based on feedback

Deliverables:

  • Monthly security and compliance reports
  • Quarterly cost optimization reviews
  • Continuous improvement backlog

Common Implementation Mistakes

Having implemented cloud foundations for dozens of organizations, I've seen the same mistakes repeatedly. Avoid these pitfalls:

1. Running workloads in the management account

The management account should only contain Organizations management resources. SCPs don't affect it, making it a security risk if compromised. Keep it clean.

2. Over-engineering OU structure

Start simple. You can always add complexity later. Three to five top-level OUs is sufficient for most organizations. Deep hierarchies create policy inheritance complexity.

3. Untested SCPs causing production issues

Always test SCPs in a sandbox OU before applying to production. A single character mistake in an SCP can lock out entire accounts.

4. No delegated administrators

Running security services from the management account creates risk. Use delegated administrators for Security Hub, GuardDuty, Config, and other services.

5. Ignoring cost management until it's too late

Implement cost allocation tags and budgets from day one. Retrofitting cost visibility is much harder than building it in.

6. Manual operations (ClickOps) instead of IaC

Every console click that isn't captured in code creates drift and technical debt. Commit to IaC from the start.

7. Not planning for account migration

If you have existing accounts, plan how they'll migrate into the new structure. This is often the hardest part.

8. Inadequate logging and monitoring

Central logging isn't optional. You will need CloudTrail logs for security investigations and compliance audits.

9. Single region deployment

Even if you primarily operate in one region, plan for multi-region from the start. Adding regions later requires rework.

10. Skipping documentation and runbooks

Your foundation needs operational documentation. How do teams request new accounts? How are incidents handled? Document it.

For foundational account security, see AWS Account Best Practices: Secure Your AWS Account Before It's Too Late. For multi-account specific guidance, see AWS Multi-Account Best Practices.


Case Studies and Results

How Accolade Built Its AWS Foundation with Towards The Cloud

"Towards The Cloud delivered a fully automated multi-account AWS foundation that scaled with our rapid product growth - saving us weeks of setup time and ensuring compliance from day one."

  • Accolade CTO

Results:

  • Reduced provisioning time from weeks to hours
  • Centralized logging and guardrails across all accounts
  • Automated governance that scales with growth

Read the full case study

NetworkLessons: From Kubernetes Complexity to ECS Simplicity

We helped NetworkLessons migrate from a complex Kubernetes cluster to AWS ECS Fargate, reducing operational complexity while implementing a proper multi-account foundation.

Results:

  • Simplified operations with reduced maintenance burden
  • Fully automated CDK environment
  • Clear separation between infrastructure and application concerns

Read the full case study


Getting Started with Your Cloud Foundation

A secure and scalable AWS foundation isn't optional - it's the difference between growing safely and growing chaotically.

Key takeaways from this guide:

  1. Cloud foundation = people + processes + technology - It's more than just a landing zone
  2. Start with governance fundamentals - Organizations, SCPs, delegated administrators form the core
  3. Choose implementation approach based on IaC maturity - CDK Landing Zone for maximum flexibility, Control Tower for managed simplicity
  4. Cost of foundation is far less than cost of chaos - The investment pays for itself in avoided incidents and faster compliance
  5. Foundation enables everything else - Security, compliance, cost optimization, and developer velocity all depend on getting this right

Your next steps:

Self-service path: Start with the AWS Organizations implementation guide to establish your multi-account structure, then implement AWS Organizations best practices.

Assessment path: Review your current AWS environment against the capabilities outlined in this guide. Identify your biggest gaps and prioritize accordingly.

Professional path: If you want to accelerate your foundation implementation or need expertise in complex scenarios, we deploy production-ready landing zones using native CDK and StackSets.

For strategic guidance on support options, compare AWS Enterprise Support vs Partners and understand what AWS Professional Services offers.

Get Production-Ready, SOC 2 Compliant AWS Accounts from Day One

We deploy AWS Landing Zones using infrastructure as code with pre-configured multi-account architecture, built-in security controls and guardrails including monitoring to stay in control of what happens so you can safely start deploying workloads immediately.

Share this article on ↓

Subscribe to our Newsletter

Join ---- other subscribers!