turbot/terraform_aws_compliance
Loading controls...

Control: Secrets Manager secrets should be rotated within a specified number of days

Description

This control checks whether your secrets have been rotated at least once within 90 days. Rotating secrets can help you to reduce the risk of an unauthorized use of your secrets in your AWS account. Examples include database credentials, passwords, third-party API keys, and even arbitrary text. If you do not change your secrets for a long period of time, the secrets are more likely to be compromised.

Usage

Run the control in your terminal:

powerpipe control run terraform_aws_compliance.control.secretsmanager_secret_automatic_rotation_lambda_enabled

Snapshot and share results via Turbot Pipes:

powerpipe login
powerpipe control run terraform_aws_compliance.control.secretsmanager_secret_automatic_rotation_lambda_enabled --share

SQL

This control uses a named query:

secretsmanager_secret_automatic_rotation_lambda_enabled

Tags