e92b32e6-a563-42c7-b0cc-c9a09cc3fec8

Region: us-east-1
Overview
Critical
1
High
0
Medium
0
Low
0
Informational
0
Security issues (1)
Severity Non-Compliance Issue Remediation Read more Action
Critical CIS 3.8 PCI DSS 3.7.4 Customer managed key (CMK) "my-key" has key rotation disabled. PCI DSS Requirement 3.6 states that you must rotate the keys at the end of their defined cryptoperiod. CIS Control 2.8: Ensure rotation for customer-created CMKs is enabled More info