AWS Redshift Cluster Has Encryption Enabled

Risk

Remediation Effort

High

Medium

This policy validates that all Redshift Clusters have encryption enabled. Encryption of data at rest is a critical and simple step to ensure the protection of sensitive data in case of a database breach.

Remediation

To remediate this, enable encryption for all Redshift Clusters.

Reference

Last updated