Ensure CloudWatch log encryption is enabled for AWS Glue Crawlers

MEDIUM

Description

CloudWatch logs written by AWS Glue can be encrypted. Encryption is considered best practice and can help protect sensitive data. Encryption is also often required by compliance regulations.

Remediation

In AWS Console -

  1. Sign in to AWS Console and go to the Glue Service dashboard.
  2. In the navigation panel select security configurations.
  3. Select the security configuration to edit.
  4. Check if CWL encryption mode feature status is set to ENABLED.

In Terraform -

  1. In the aws_glue_security_configuration resource, set 'encryption_configuration.cloudwatch_encryption.cloudwatch_encryption_mode' to 'ENABLED'.

References:
https://docs.aws.amazon.com/glue/latest/dg/encryption-security-configuration.html
https://registry.terraform.io/providers/hashicorp/aws/latest/docs/resources/glue_security_configuration#encryption_configuration

Policy Details

Rule Reference ID: AC_AWS_0129
CSP: AWS
Remediation Available: Yes
Resource Category: Analytics
Resource Type: Glue

Frameworks