More Info:

Ensure that your AWS Elastic MapReduce (EMR) clusters are encrypted in order to meet security and compliance requirements. Data encryption helps prevent unauthorized users from reading sensitive data available on your EMR clusters and their associated data storage systems. This includes data saved to persistent media, known as data at-rest, and data that can be intercepted as it travels through the network, known as data in-transit.

Risk Level

High

Address

Cost Optimisation, Security

Compliance Standards

ISO27001, HIPAA, AWSWAF

Triage and Remediation

Remediation

To remediate the misconfiguration of lack of in-transit and at-rest encryption for AWS Redshift, follow these steps using the AWS Management Console:

  1. In-Transit Encryption:
    • Go to the AWS Management Console and navigate to the Amazon Redshift console.
    • Select the Redshift cluster for which you want to enable in-transit encryption.
    • Click on the “Properties” tab in the cluster details.
    • Under the “Network and security” section, click on the “Modify” button.
    • Scroll down to the “Security” section and enable the “Require SSL” option.
    • Click on the “Modify Cluster” button to apply the changes.
  2. At-Rest Encryption:
    • Go to the AWS Management Console and navigate to the Amazon Redshift console.
    • Select the Redshift cluster for which you want to enable at-rest encryption.
    • Click on the “Properties” tab in the cluster details.
    • Under the “Cluster permissions and encryption” section, click on the “Modify” button.
    • Scroll down to the “Data encryption” section and select the option to enable encryption.
    • Choose the KMS key that you want to use for encryption or create a new one.
    • Click on the “Modify Cluster” button to apply the changes.
  3. Verify Encryption:
    • After making the above changes, it is essential to verify that both in-transit and at-rest encryption are enabled.
    • For in-transit encryption, you can connect to the Redshift cluster using SSL by specifying the SSL option in the connection string.
    • For at-rest encryption, you can check the cluster details in the AWS Management Console to ensure that encryption is enabled and the correct KMS key is being used.

By following these steps, you can successfully remediate the misconfiguration of lack of in-transit and at-rest encryption for AWS Redshift using the AWS Management Console.

Additional Reading: