Mods
AWS

Policy: AWS > CIS v2.0 > 2 - Storage > 2.04 - Elastic File System (EFS) > 2.04.01 - Ensure that encryption is enabled for EFS file systems

Configures auditing against a CIS Benchmark item.

Level: 1

EFS data should be encrypted at rest using AWS KMS (Key Management Service).

Resource Types

This policy targets the following resource types:

Primary Policy

This policy is used with the following primary policy:

Controls

Policy Specification

Schema Type
string
Default
Per AWS > CIS v2.0 > 2 - Storage
Valid Values [YAML]
  • Per AWS > CIS v2.0 > 2 - Storage
    
  • Skip
    
  • Check: Benchmark
    

Category

In Your Workspace

Developers