More Info:

Ensure that your Amazon EFS file systems are encrypted in order to meet security and compliance requirements. Your data is transparently encrypted while being written and transparently decrypted while being read from your file system, therefore the encryption process does not require any additional action from you or your application. Encryption keys are managed by AWS KMS service, eliminating the need to build and maintain a secure key management infrastructure.

Risk Level

High

Address

Security

Compliance Standards

HIPAA, GDPR, CISAWS, CBP, NIST

Triage and Remediation

Remediation

To remediate the EFS Encryption Enabled misconfiguration in AWS, you can follow the below steps:

  1. Open the AWS Management Console and navigate to the Amazon Elastic File System (EFS) service.

  2. Select the EFS file system that needs to be remediated.

  3. Click on the “Actions” button and select “Modify file system”.

  4. In the “Modify file system” window, scroll down to the “Encryption” section.

  5. Disable the encryption by selecting “No” for the “Encrypt file system” option.

  6. Click on the “Modify” button to save the changes.

  7. Once the changes are saved, the EFS file system will be unencrypted.

Note: If you need to encrypt the EFS file system, you can follow the same steps and select “Yes” for the “Encrypt file system” option in step 5.

Additional Reading: