Check for CloudWatch log group encrypted (rule)

edit

By stackzone-admin May 14, 2023

Checks if a log group in Amazon CloudWatch Logs is encrypted with a AWS Key Management Service (KMS) managed Customer Master Keys (CMK). The rule is NON_COMPLIANT if no AWS KMS CMK is configured on the log groups. Check For CloudWatch Log Group Encrypted.

comments

comments for this post are closed