Security in Redshift

In Redshift, you can enable encryption for a database to ensure the security of data-at-rest. When you enable encryption for Redshift cluster, it automatically encrypts data block, metadata of systems, and its snapshots as well.

Encryption is an optional setting for Redshift but you must be careful while enabling it, as it is immutable in nature. This means that you cannot change it after enabling it. It's recommended to enable encryption for sensitive data.

AWS Redshift uses a hierarchy of encryption keys to encrypt the database. Here, we can use either AWS Key Management Service (KMS) or CloudHSM to manage top-level encryption.

There are the following ways to secure and protect your RDS infrastructure:

  • Sign in credential ...

Get Cloud Security Automation now with the O’Reilly learning platform.

O’Reilly members experience books, live events, courses curated by job role, and more from O’Reilly and nearly 200 top publishers.