AwsSecretsManagerSecretRotationRules - AWS Security Hub

AwsSecretsManagerSecretRotationRules

Defines the rotation schedule for the secret.

Contents

AutomaticallyAfterDays

The number of days after the previous rotation to rotate the secret.

Type: Integer

Required: No

See Also

For more information about using this API in one of the language-specific AWS SDKs, see the following: