Mods
AWS

Control: AWS > Glue > Data Catalog > Connection Password Encryption

Define the Connection Password Encryption settings required for AWS > Glue > Data Catalog.

Connection Password Encryption refers specifically to the encryption of data when written to an underlying storage system. This control determines whether the resource is encrypted at rest, and sets encryption to your desired level.

The Connection Password Encryption control compares the encryption settings against the encryption policies for the resource (AWS > Glue > Data Catalog > Connection Password Encryption > *), raises an alarm, and takes the defined enforcement action.

Resource Types

This control targets the following resource types:

Primary Policies

The following policies can be used to configure this control:

Category

In Your Workspace

Developers