Mods
AWS

Control: AWS > Logs > Log Group > Encryption at Rest

Define the Encryption at Rest settings required for AWS > Logs > Log Group.

Encryption at Rest refers specifically to the encryption of data when written to an underlying storage system. This control determines whether the resource is encrypted at rest, and sets encryption to your desired level.

The Encryption at Rest control compares the encryption settings against the encryption policies for the resource (AWS > Logs > Log Group > Encryption at Rest > *), raises an alarm, and takes the defined enforcement action.

Resource Types

This control targets the following resource types:

Primary Policies

The following policies can be used to configure this control:

Quick Actions

Category

In Your Workspace

Developers