AWS Cloud
AWS Cloud
Get Started with AWS Snowball

Snowball is a petabyte-scale data transport solution that uses secure appliances to transfer large amounts of data into and out of the AWS cloud. Using Snowball addresses common challenges with large-scale data transfers including high network costs, long transfer times, and security concerns. Transferring data with Snowball is simple, fast, secure, and can be as little as one-fifth the cost of high-speed Internet.

With Snowball, you don’t need to write any code or purchase any hardware to transfer your data. Simply create a job in the AWS Management Console and a Snowball appliance will be automatically shipped to you*. Once it arrives, attach the appliance to your local network, download and run the Snowball client to establish a connection, and then use the client to select the file directories that you want to transfer to the appliance. The client will then encrypt and transfer the files to the appliance at high speed. Once the transfer is complete and the appliance is ready to be returned, the E Ink shipping label will automatically update and you can track the job status via Amazon Simple Notification Service (SNS), text messages, or directly in the Console.

Adobe Flash Player or a modern browser is required to view videos on this site.

Snowball-thumbnail
3:01
Snowball Overview

Adobe Flash Player or a modern browser is required to view videos on this site.

Thumbnail_Snowball session_reInvent 2016
3:01
Simplified Data Center Migration—Lessons Learned by Live Nation
Productivity

High Speed

Even with high-speed Internet connections, it can take months to transfer large amounts of data. For example, 100 terabytes of data will take more than 100 days to transfer over a dedicated 100 Mbps connection. That same transfer can be accomplished in less than one day, plus shipping time, using two Snowball appliances.

Learn more »

Productivity

Extremely Scalable

A single Snowball appliance can transport multiple terabytes of data and multiple appliances can be used in parallel to transfer petabytes of data into or out of AWS*.

Learn more »

Productivity

Tamper Resistant and Secure

Snowball appliances use tamper-resistant enclosures, 256-bit encryption, and an industry-standard Trusted Platform Module (TPM) designed to ensure both security and full chain-of-custody for your data. Encryption keys are managed with the AWS Key Management Service (KMS), and they are never sent to, or stored on the appliance.

Learn more »

Productivity

Simple and Compatible

Transfer jobs are created right from the AWS Management Console. Once a job is created, AWS automatically ships a Snowball appliance to you. When you receive the appliance, simply attach it to your local network, download and run the Snowball client to establish a connection, and then use the client to select the data that you want to transfer to the appliance. The client will then encrypt and transfer the files to the appliance at high speed. Once the transfer is complete and the appliance is ready to be returned, the E Ink shipping label will automatically update to the correct AWS facility, and the job status can be tracked via Amazon SNS, text messages, or directly in the Console.

Learn more »

Productivity

Low Cost

It can cost thousands of dollars to transfer 100 terabytes of data using high-speed Internet. The same 100 terabytes of data can be transferred using two Snowball appliances for as little as one-fifth the cost of using the Internet.


Learn more »

Productivity

Easy Data Retrieval

Many organizations are concerned that once they have moved all their data to the cloud that it will be both expensive and time-consuming to retrieve the data if needed. Snowball offers all customers a fast and inexpensive way to ensure data can be quickly transferred both into and out of AWS.

Learn more »

AWS-Snowball_How-it-Works

Amazon offers a variety of ways to transfer data in and out of AWS.

Snowball is a strong data transfer choice if you need to securely and quickly transfer terabytes to many petabytes of data to AWS. Snowball can also be the right choice if you don’t want to make expensive upgrades to your network infrastructure, frequently experience large backlogs of data, are in a physically isolated environment, or are in an area where high-speed Internet connections are not available or cost prohibitive.

Snowball addresses these large scale challenges by offering portable, high capacity appliances that use tamper-resistant enclosures, encryption, and end-to-end tracking designed to ensure both security and full chain-of-custody of your data.

Shipping smaller amounts of data or shipments between regions may be accomplished with the Disk Transfer Service.

If you have large quantities of data you need to migrate into AWS, Snowball is often much faster and more cost-effective than transferring that data over the Internet.

In the event that you need to quickly retrieve a large quantity of data stored in Amazon S3, Snowball appliances can help retrieve the data much quicker than high-speed Internet.

There are many steps involved to decommissioning a datacenter to make sure valuable data is not lost. Snowball can help ensure that your data is securely and cost-effectively transferred to AWS during this process.

Use Snowball appliances if you regularly receive or need to share large amounts of data with clients, customers, or business associates. Snowball appliances can be sent directly from AWS to client or customer locations.

It's easy to get started with Snowball. Follow our Getting Started developer guide and learn how to deploy your first Snowball in a few clicks.

Get Started with AWS Snowball