AWS-ElastiCache-redis-clusters-in-transit-encryption-enable

Severity: High

Description: This control ensures  that AWS ElastiCache Redis clusters are In-Transit encrypted. ElastiCache provides a high-performance, scalable, and cost-effective caching solution.Amazon ElastiCache in-transit encryption is an optional feature that allows you to increase the security of your data at its most vulnerable points. Providing in-transit encryption capability, ElastiCache gives you a tool you can use to help protect your data when it is moving from one location to another.

Remediation Steps:

Perform following to enable in-transmit encryption for ElastiCache Redis cluster :

  1. Login to the AWS Management Console at https://console.aws.amazon.com.

  2. Step 1:  Backup the ElastiCache redis cluster

    1. Navigate to ElastiCache console.

    2. In the navigation pane, choose Redis.

    3. Choose the box to the left of the name of the Redis cluster you want to back up.

    4. Now in actions dropdown choose backup.

  3. Step 2: Delete the ElastiCache Redis cluster

    1. In the navigation pane, choose Redis.

    2. Choose the box to the left of the name of the Redis cluster you want to delete.

    3. Now in actions dropdown choose Delete.

  4. Step 3: Restore the Backup

    1. In the navigation pane, choose Backups.

    2. Select the Backup you want to restore.

    3. Click on the restore button.

    4. In the Restore Cluster window ensure Encryption in-transit option is checked.

Important:

Encryption in transit option is only available while creating the ElastiCache Redis Cluster. To modify the option, first backup the ElastiCache Redis Cluster and delete the Cluster. After this operation, restore the backup with encryption in transit option enabled.

Reference:

Blue Hexagon Proprietary