AWS Athena

Overview
Critical
0
High
1
Medium
0
Low
0
Informational
0
Security issues (1)
Severity Non-Compliance Region Resource Issue Remediation Read more Action
High PCI DSS 3.5 HIPAA (Encryption) us-east-1 test-workgroup Athena workgroup uses no encryption at rest. To fulfill HIPAA and PCI DSS compliance requirements for encryption of data at rest, enable encryption at rest for the Athena workgroup. More info
Workgroups (13)
Region Name Description Creation time Workgroup status Security issues
us-east-1 primary Enabled
us-east-1 test-workgroupthe is a test workgroup Enabled
us-east-2 primary Enabled
us-west-2 primary Enabled
ap-south-1 primary Enabled
ap-northeast-2 primary Enabled
ap-southeast-1 primary Enabled
ap-southeast-2 primary Enabled
ap-northeast-1 primary Enabled
ca-central-1 primary Enabled
eu-central-1 primary Enabled
eu-west-1 primary Enabled
eu-west-2 primary Enabled