turbot/aws_compliance
Loading controls...

Control: DynamoDB table should have encryption enabled

Description

Ensure that encryption is enabled for your AWS DynamoDB tables. Because sensitive data can exist at rest in these tables, enable encryption at rest to help protect that data.

Usage

Run the control in your terminal:

powerpipe control run aws_compliance.control.dynamodb_table_encryption_enabled

Snapshot and share results via Turbot Pipes:

powerpipe login
powerpipe control run aws_compliance.control.dynamodb_table_encryption_enabled --share

SQL

This control uses a named query:

dynamodb_table_encryption_enabled

Tags