Data-in-transit encryption

ElastiCache ensures the encryption of data when in transit from one location to another. ElastiCache in-transit encryption implements the following features:

  • Encrypted connections: In this mode, SSL-based encryption is enabled for server and client communication
  • Encrypted replication: Any data moving between the primary node and the replication node are encrypted
  • Server authentication: Using data-in-transit encryption, the client checks the authenticity of a connection—whether it is connected to the right server
  • Client authentication: After using data-in-transit encryption, the server can check the authenticity of the client using the Redis authentication feature

Get Cloud Security Automation now with the O’Reilly learning platform.

O’Reilly members experience books, live events, courses curated by job role, and more from O’Reilly and nearly 200 top publishers.