AWS_KMS_7

Ensure Key does not allow unknown cross account access

Description

Ensure that all your AWS Key Management Service keys are configured to be accessed only by trusted AWS accounts in order to protect against unauthorized cross account access.

Remediation

1. Login to the AWS Management Console.

Service

KMS

Severity

High

Compliance

Mapping

We are now live on AWS Marketplace.
The integrated view of your cloud infrastructure is now easier than ever!