Ensure your Redshift clusters are encrypted at rest

Ensure that your redshift clusters are encrypted at rest as this is considered a security best practice and should always be done. Ensuring this is enabled will help with NIST, HIPPA, GDPR and PCI-DSS compliance.

Audit & Remediation

 

 

  • Select the Cluster hyperlink for the database cluster you would like to check.
  • Under Properties scroll down to Database configurations and look under Encryption to see if this is set to Disabled.
  • If Encryption is currently set to Disabled then select the Edit button in the top right hand portion of the the Database configurations section.

 

 

  • Under Database configurations select Use AWS Key Management Service (AWS KMS).

 

 

  • At the bottom of this screen press the Modify cluster button.
  • Repeat the outlined steps for each redshift cluster that you have.
See all of your AWS Redshift Clusters in a single place!

Do you want to see all Redshift Clusters in once place for all regions and all accounts?
Login to our online demo to see exactly what this looks like.
demo.intelligentdiscovery.io

 

Other Key Features

Inventory

Consolidate your inventory management with consistent and frequent security logs, inventories, and change logs. Dashboard reporting for extensive analytical value.

learn more +

Cost & Usage

Access consolidated capacity, cost, and volume tools in a scaling environment without impacting production or breaking the bank.

learn more +