d82797322f0833a4b7811a1d178fca1f

Region: us-east-1
Overview
Critical
0
High
2
Medium
0
Low
0
Informational
0
Security issues (2)
Severity Non-Compliance Issue Remediation Read more Action
High PCI DSS 3.5 HIPAA (Encryption) Output result encryption for your Comprehend analysis job "my-job2" is disabled. To fulfill HIPAA and PCI DSS compliance requirements for encryption of data at rest, make sure your output data is encrypted with a KMS customer-managed key (CMK). More info
High PCI DSS 3.5 HIPAA (Encryption) Comprehend analysis job "my-job2" has encryption for the data in the storage volume is disabled. To fulfill HIPAA and PCI DSS compliance requirements for encryption of data at rest, make sure your data in the storage volume is encrypted with a KMS customer-managed key (CMK). More info