Protect data at rest within Amazon S3 data centers by using AWS KMS

Поділитися
Вставка
  • Опубліковано 15 вер 2024
  • This topic discusses how to protect data at rest within Amazon S3 data centers by using AWS KMS.
    (This is part of Server-side encryption where the encryption of data happens at the destination by the application or service that receives it.
    Amazon S3 encrypts your data at the object level as it writes it to disks in its data centers and decrypts it for you when you access it.
    As long as you authenticate your request and you have access permissions, there is no difference in the way you access encrypted or unencrypted objects.
    For example, if you share your objects using a presigned URL, that URL works the same way for both encrypted and unencrypted objects. Additionally, when you list objects in your bucket, the list API returns a list of all objects, regardless of whether they are encrypted.)
    Prerequisite:
    ---------------------
    Encrypt and Decrypt AWS Lambda Function Environment Variables using AWS KMS
    • Encrypt and Decrypt AW...
    Check this playlist for more AWS Projects in Big Data domain:
    • Demystifying Data Engi...

КОМЕНТАРІ • 1