Skip to main content

Redshift clusters should be encrypted at rest

SeverityExploitabilityProvidersCategories
HIGHHIGHAWSDATA, PERMISSION

Description

AWS Redshift is a fully managed, data warehousing solution from Amazon Web Services. It is capable of processing structured and unstructured data in the range of thousands of petabytes.

The database should always be encrypted at rest to protect the data if accesses are compromised.

Impact

Potential data exposureVisible in logsUser interaction requiredPrivileges required
TrueFalseFalseTrue

Not encrypting data at rest could lead to data leak in case of an attack.

Remediation guidelines

Enable encryption for Redshift clusters, providing a customer managed key (CMK). See https://docs.aws.amazon.com/kms/latest/developerguide/concepts.html#key-mgmt for more details on CMK.

References

How can I help you ?