Amazon Web Services (AWS) customers can now pay their cloud computing bills using BNB, the native token of BNB Chain, through the Better Payment Network (BPN). The move expands the practical use of digital assets for enterprise-level operations, enabling real-time, low-cost, and secure transactions.
In its press release published on Thursday, BNB Chain announced its partnership with AWS, signed earlier this year, will include a BNB payment system, which now provides companies with an alternative to traditional banking methods.
Binance and AWS are helping organizations bypass costly third-party payment processors through BNB payments, reducing transaction fees by up to 70% and offering near-instant settlements. BPN’s architecture enables secure, transparent, and programmable settlement that will be integrated directly into AWS billing workflows for businesses globally.
Rica Fu, founder of BPN, revealed that the network tests the scalability of digital assets in enterprise payments, which has proven to be viable enough for AWS users.
“BPN delivers secure transaction processing designed specifically for institutional and retail businesses operating at high volumes,” the BPN CEO said.
Head of Business Development at BNB Chain, Sarah Song, supported Fu’s comments, saying: “Through this integration, AWS customers gain access to fast, low-cost payments with global reach, while BNB strengthens its presence as a practical payment asset used in crypto-native and mainstream enterprise environments. This opens the door for more companies to integrate on-chain payments into their operations.”
The integration comes two months after BPN secured $50 million in seed funding to develop a global stablecoin payment platform on BNB Chain. The investment round was led by YZi Labs, formerly known as Binance Labs, and included participation from several undisclosed financial and blockchain investors.
The BPN adoption by AWS adds on to a collaborative effort in October last year, when Binance announced it would use AWS cloud services to improve its user onboarding, customer support, and internal automated diagnostics.
Amazon Bedrock and Amazon ECS, both part of the service’s features, were integrated into Binance’s generative AI (GenAI) applications and containerized programs. Amazon Bedrock makes foundation models for building AI applications easily accessible, while Amazon ECS helps users deploy containerized services without scalability issues.
At the end of October last year, Binance implemented a GenAI-powered Know Your Customer (KYC) solution, which automates user data entry, performs proof-of-address checks, and speeds up World-Check screenings.
A few months after adopting the AWS services, Binance was boasting a 95% recognition rate for user information, an 80% reduction in optical character recognition costs, a 6% uptick in PoA approval rates from more than 100 countries, and a 30% reduction in manual World-Check review time.
During the collaboration’s announcement, which came during the AWS-sponsored Binance Blockchain Week 2024, Director of Cloud and AI Innovation Arni Raghvender explained that the crypto exchange had made a transformative choice to integrate generative AI with the Amazon service’s comprehensive cloud services in a complex.
“Amazon Bedrock, Amazon CloudWatch, and AWS Lambda will help Binance to pioneer new approaches to system optimization and automated problem-solving,” Raghvender said.
While AWS adds to its crypto-related offerings, Amazon’s GuardDuty team recently found an ongoing crypto-mining campaign targeting its Elastic Compute Cloud (EC2) and Elastic Container Service (ECS).
The operation has reportedly been active since November and has so far compromised credentials for Identity and Access Management (IAM) accounts. The attackers deployed a Docker Hub image, created in late October and downloaded more than 100,000 times, containing a cryptominer known as SBRMiner-MULTI.
According to the GuardDuty researchers, the image automatically launched mining operations when containers were started. After the launch, the hackers begin mining while reviewing EC2 quotas and IAM permissions to maximize resource utilization.
Amazon mentioned that the campaign used a persistence mechanism, including the “ModifyInstanceAttribute” command in EC2 instances to disable API termination. While termination protection prevented accidental shutdowns, it complicated incident response and disrupted automated remediation controls.
Speaking to Bleeping Computer, AWS representatives said the web service took proactive measures to detect the mining exploit and notified affected customers of the threat. The malicious Docker Hub image has been removed from the platform; however, Amazon notes that hackers could still create similar images under different names or publisher accounts.
Get up to $30,050 in trading rewards when you join Bybit today


