More Info:

Database encryption should be enabled for AWS Redshift clusters to protect your data at rest.

Risk Level

High

Address

Security

Compliance Standards

HIPAA, GDPR, NIST, SOC2, HITRUST, PCIDSS, NISTCSF

Triage and Remediation

Remediation

To remediate the misconfiguration of Redshift clusters not being encrypted in AWS, follow these steps using the AWS Management Console:

  1. Sign in to the AWS Management Console: Go to https://aws.amazon.com/ and sign in to your AWS account.

  2. Navigate to Amazon Redshift: Click on the “Services” dropdown menu at the top of the page, and then select “Redshift” under the Analytics section.

  3. Select the Redshift Cluster: In the Redshift dashboard, select the Redshift cluster that you want to encrypt.

  4. Enable Encryption: Click on the cluster identifier to access the cluster details. In the cluster details page, click on the “Modify” button.

  5. Enable Encryption: In the Modify Cluster window, scroll down to the “Encryption” section.

  6. Choose Encryption: Select the option for “Enable” under the Encryption tab.

  7. Select KMS Key: Choose the KMS key that you want to use for encrypting the Redshift cluster. If you do not have a KMS key, you can create one by clicking on the “Create a new key” link.

  8. Save Changes: Review the other configurations if needed and then click on the “Modify cluster” button to save the changes.

  9. Monitor Encryption Progress: Once the modification is initiated, monitor the progress in the Redshift console. The cluster will undergo maintenance during this process.

  10. Verification: After the modification is completed, verify that the Redshift cluster is now encrypted by checking the Encryption column in the cluster details.

By following these steps, you can successfully remediate the misconfiguration of Redshift clusters not being encrypted in AWS.

Additional Reading: