Mods
AWS

Policy: AWS > CIS v3.0 > 2 - Storage > 2.03 - Relational Database Service (RDS) > 2.03.01 - Ensure that encryption-at-rest is enabled for RDS Instances

Configures auditing against a CIS Benchmark item.

Level: 1

Amazon RDS encrypted DB instances use the industry standard AES-256 encryption algorithm to encrypt your data on the server that hosts your Amazon RDS DB instances. After your data is encrypted, Amazon RDS handles authentication of access and decryption of your data transparently with a minimal impact on performance.

Resource Types

This policy targets the following resource types:

Primary Policy

This policy is used with the following primary policy:

Controls

Policy Specification

Schema Type
string
Default
Per AWS > CIS v3.0 > 2 - Storage
Valid Values [YAML]
  • Per AWS > CIS v3.0 > 2 - Storage
    
  • Skip
    
  • Check: Benchmark
    

Category

In Your Workspace

Developers