Mods
AWS

Policy: AWS > Glue > Data Catalog > Connection Password Encryption

Define the Connection Password Encryption settings required for AWS > Glue > Data Catalog.

Connection Password Encryption refers specifically to the encryption of data when written to an underlying storage system. This control determines whether the resource is encrypted at rest, and sets encryption to your desired level.

The Connection Password Encryption control compares the encryption settings against the encryption policies for the resource (AWS > Glue > Data Catalog > Connection Password Encryption > *), raises an alarm, and takes the defined enforcement action

Resource Types

This policy targets the following resource types:

Controls

Policy Specification

Schema Type
string
Default
Skip
Valid Values [YAML]
  • Skip
    
  • Check: None
    
  • Check: None or higher
    
  • Check: AWS managed key
    
  • Check: AWS managed key or higher
    
  • Check: Customer managed key
    
  • Check: Connection Password Encryption > Customer Managed Key
    
  • Enforce: None
    
  • Enforce: AWS managed key
    
  • Enforce: AWS managed key or higher
    
  • Enforce: Customer managed key
    
  • Enforce: Connection Password Encryption > Customer Managed Key
    
Examples [YAML]
  • Check: None or higher
    

Category

In Your Workspace

Developers