HIGHCIS 5.2

Ensure Redshift clusters have encryption at rest enabled

Encryption at rest protects data stored in Redshift clusters using KMS keys. This is critical for protecting sensitive data warehouse information from unauthorized access.

Security Impact

Unencrypted data at rest is vulnerable if storage media is compromised, violating compliance requirements for sensitive data protection.

How to Remediate

Enable encryption when creating the cluster or create an encrypted snapshot and restore to a new encrypted cluster. Use KMS customer managed keys for better control.

Affected Resources

AWS::Redshift::ClusterAWS::KMS::Key

Compliance Frameworks

CIS AWS v1.5.0PCI-DSSHIPAASOC 2GDPRNIST 800-53

How TigerGate Helps

TigerGate continuously monitors your AWS environment to detect and alert on this misconfiguration. Here's what our platform does for this specific check:

  • Continuous Scanning

    Automatically scans all Amazon Redshift resources across your AWS accounts every hour

  • Instant Alerts

    Get notified via Slack, email, or webhooks when this misconfiguration is detected

  • One-Click Remediation

    Fix this issue directly from the TigerGate dashboard with our guided remediation

  • Compliance Evidence

    Automatically collect audit evidence for CIS AWS v1.5.0, PCI-DSS, HIPAA compliance

  • Drift Detection

    Get alerted if this configuration drifts back to an insecure state after remediation

Check Details

Check ID
aws-redshift-2
Service
Amazon Redshift
Category
Encryption
Severity
HIGH
CIS Benchmark
5.2

Automate This Check

TigerGate automatically scans your AWS environment for this and 575+ other security checks.

Start Free Trial