AWS Config Rule: DynamoDB Table Encryption Enabled

DYNAMODB_TABLE_ENCRYPTION_ENABLED

Fernando Honig

Last Update 10 เดือนที่แล้ว

Description: Checks if the Amazon DynamoDB tables are encrypted and checks their status. The rule is COMPLIANT if the status is enabled or enabling.


Trigger type: Configuration changes


AWS Region: All supported AWS regions except China (Ningxia), Asia Pacific (Hong Kong), Asia Pacific (Osaka), Europe (Milan), Europe (Stockholm), Middle East (Bahrain), Africa (Cape Town) Region


How to Resolve Manually

By Default, the Dynamo DB Table creation page will encrypt at rest with DEFAULT encryption type.


If you disable the default settings you will be able to choose from the following encryption options;


  • Default - This is the Default AWS Dynamo Key
  • KMS - Customer Managed CMK
  • KMS - AWS Managed CMK

Want to know more about StackZone and how to make your cloud management simple and secure?

Check our how it works section with easy to follow videos or just create your own StackZone Account here

Was this article helpful?

1 out of 1 liked this article

Still need help? Message Us