AWS secrets manager using CMK (rule)

edit

By stackzone-admin May 14, 2023

Checks if all secrets in AWS Secrets Manager are encrypted using an AWS Key Management Service (AWS KMS) customer master key (CMK). This rule is COMPLIANT if a secret is encrypted using an AWS KMS CMK. This rule is NON_COMPLIANT if a secret is encrypted using the default AWS KMS key. AWS Secrets Manager Using CMK.

comments

comments for this post are closed