More Info:

Sagemaker Notebook Instance Should Have KMS Key Configured

Risk Level

High

Address

Security

Compliance Standards

ISO27001,HIPAA,NISTCSF,PCIDSS,AWSSSB,RBI_UCB

Triage and Remediation

Sagemaker notebook instance cannot be encrypted after instance is created.

To configure the KMS key, delete the existing notebook instance and create a new one by following the below steps.

  1. Log in to the AWS Management Console:

    • Open the AWS Management Console and navigate to the SageMaker service.
  2. Create a New Notebook Instance:

    • Click on “Create notebook instance.”
  3. Configure Notebook Instance:

    • Fill in the “Notebook instance name,” “Notebook instance type,” and other required fields.
  4. Configure Encryption:

    • Scroll down to the “Encryption settings” section.
    • Under “KMS key,” select an existing KMS key from the dropdown or enter the KMS key ID manually.
  5. Create the Notebook Instance:

    • After configuring all necessary settings, click on “Create notebook instance.”