docdb-cluster-encrypted - AWS Config

docdb-cluster-encrypted

Checks if storage encryption is enabled for your Amazon DocumentDB (with MongoDB compatibility) clusters. The rule is NON_COMPLIANT if storage encryption is not enabled.

Identifier: DOCDB_CLUSTER_ENCRYPTED

Resource Types: AWS::RDS::DBCluster

Trigger type: Configuration changes

AWS Region: Only available in Asia Pacific (Mumbai), Europe (Paris), US East (Ohio), Europe (Ireland), Europe (Frankfurt), South America (Sao Paulo), US East (N. Virginia), Asia Pacific (Seoul), Europe (London), Europe (Milan), Asia Pacific (Tokyo), US West (Oregon), Asia Pacific (Singapore), Asia Pacific (Sydney), Canada (Central), China (Ningxia) Region

Parameters:

kmsKeyArns (Optional)
Type: CSV

A comma-separated list of KMS key ARNs to compare with the KmsKeyID of the encrypted cluster.

AWS CloudFormation template

To create AWS Config managed rules with AWS CloudFormation templates, see Creating AWS Config Managed Rules With AWS CloudFormation Templates.