More Info:

Ensure that AWS Secrets Manager service is configured to automatically rotate your service or database secrets (i.e. enable automatic rotation feature for your secrets). Secrets Manager rotation is the automatic process that periodically change your secrets data to make it more difficult for an attacker to access the services and resources secured with these secrets. With Amazon Secrets Manager you don’t have to manually change the secret and update it on all of your clients. Instead, the Secrets Manager service uses an AWS Lambda function to perform for you all of the steps required for rotation, on a regular schedule (predefined or custom).

Risk Level

Medium

Address

Security

Compliance Standards

ISO27001, AWSWAF, SOC2, NISTCSF

Triage and Remediation

Remediation

To remediate the “Secret Manager Secrets Rotation Enabled” misconfiguration for AWS using the AWS console, please follow these steps:

  1. Log in to the AWS Management Console.
  2. Navigate to the AWS Secrets Manager service from the Services menu.
  3. Select the secret for which you want to disable rotation.
  4. Click on the “Disable rotation” button in the “Rotation configuration” section.
  5. In the confirmation dialog box, click on the “Disable rotation” button to confirm the action.

Once you have completed these steps, the secret will no longer be set to rotate automatically, and you will need to manually rotate the secret when necessary.

Additional Reading: