Search icon CANCEL
Subscription
0
Cart icon
Cart
Close icon
You have no products in your basket yet
Save more on your purchases!
Savings automatically calculated. No voucher code required
Arrow left icon
All Products
Best Sellers
New Releases
Books
Videos
Audiobooks
Learning Hub
Newsletters
Free Learning
Arrow right icon
Arrow up icon
GO TO TOP
AWS Certified Security – Specialty Exam Guide

You're reading from  AWS Certified Security – Specialty Exam Guide

Product type Book
Published in Sep 2020
Publisher Packt
ISBN-13 9781789534474
Pages 558 pages
Edition 1st Edition
Languages
Author (1):
Stuart Scott Stuart Scott
Profile icon Stuart Scott
Toc

Table of Contents (27) Chapters close

Preface 1. Section 1: The Exam and Preparation
2. AWS Certified Security - Specialty Exam Coverage 3. Section 2: Security Responsibility and Access Management
4. AWS Shared Responsibility Model 5. Access Management 6. Working with Access Policies 7. Federated and Mobile Access 8. Section 3: Security - a Layered Approach
9. Securing EC2 Instances 10. Configuring Infrastructure Security 11. Implementing Application Security 12. DDoS Protection 13. Incident Response 14. Securing Connections to Your AWS Environment 15. Section 4: Monitoring, Logging, and Auditing
16. Implementing Logging Mechanisms 17. Auditing and Governance 18. Section 5: Best Practices and Automation
19. Automating Security Detection and Remediation 20. Discovering Security Best Practices 21. Section 6: Encryption and Data Security
22. Managing Key Infrastructure 23. Managing Data Security 24. Mock Tests 25. Assessments 26. Other Books You May Enjoy

Encrypting log files with SSE-KMS

I will cover the full extent of the different S3 encryption options, in addition to how KMS works, in Chapter 16, Managing Key Infrastructure. However, at this stage, all we need to be concerned with is that it's possible to encrypt our CloudTrail log files using either an existing or new KMS key. This is a very easy feature to enable as it's simply a checkbox and a KMS key selection:  

By doing so, all of your CloudTrail log data at rest will be encrypted unless you have access to the kms:decrypt action for the selected KMS key, in addition to access to the S3 bucket where your logs are stored. Adding this level of encryption ensures that only someone with access to decrypt the file can access the sensitive information that can be found within your log files. Due to the amount of information that can be contained in your CloudTrail log files, you will want to restrict access to them as much as possible, and this level of restriction...

lock icon The rest of the chapter is locked
Register for a free Packt account to unlock a world of extra content!
A free Packt account unlocks extra newsletters, articles, discounted offers, and much more. Start advancing your knowledge today.
Unlock this book and the full library FREE for 7 days
Get unlimited access to 7000+ expert-authored eBooks and videos courses covering every tech area you can think of
Renews at ₹800/month. Cancel anytime