Mods
AWS

Control: AWS > NIST 800-53 > EFS > EFS file system encryption at rest should be enabled

Because sensitive data can exist and to help protect data at rest, ensure encryption is enabled for your Amazon Elastic File System (EFS).

Resource Types

This control targets the following resource types:

Category

In Your Workspace

Developers