Mods
AWS

Policy: AWS > Logs > Log Group > Encryption at Rest

Define the Encryption at Rest settings required for AWS > Logs > Log Group.

Encryption at Rest refers specifically to the encryption of data when written to an underlying storage system. This control determines whether the resource is encrypted at rest, and sets encryption to your desired level.

The Encryption at Rest control compares the encryption settings against the encryption policies for the resource (AWS > Logs > Log Group > Encryption at Rest > *), raises an alarm, and takes the defined enforcement action

Resource Types

This policy targets the following resource types:

Controls

Policy Packs

This policy setting is used by the following policy packs:

Policy Specification

Schema Type
string
Default
Skip
Valid Values [YAML]
  • Skip
    
  • Check: AWS SSE
    
  • Check: AWS SSE or higher
    
  • Check: Customer managed key
    
  • Check: Encryption at Rest > Customer Managed Key
    
  • Enforce: AWS SSE
    
  • Enforce: AWS SSE or higher
    
  • Enforce: Customer managed key
    
  • Enforce: Encryption at Rest > Customer Managed Key
    
Examples [YAML]
  • Check: None or higher
    

Category

In Your Workspace

Developers