Amazon DocumentDB

📘 Unencrypted database storage can pose a significant risk, leaving sensitive data vulnerable to unauthorized access and breaches. Encryption is a fundamental measure to safeguard data at rest.

  • Section: Encryption
  • Severity: High
  • CWE: CWE-311 Missing Encryption of Sensitive Data
  • Assurance Scope: PCI, NIST, GDPR, HIPPA
  • Threat Modeling Principal: Tampering, Information Disclosure
  • Rule Set: Threat Modeling - Cloud Configuration Check

📘 Utilizing the Customer Master Key (CMK) for encrypting databases enhances security by providing a unique and user-defined cryptographic key required for certain high-security environments.

  • Section: Encryption
  • Severity: High
  • CWE: CWE-653 Insufficient Compartmentalization
  • Assurance Scope: PCI, NIST, GDPR, HIPPA
  • Threat Modeling Principal: Tampering, Information Disclosure
  • Rule Set: Threat Modeling - Cloud Configuration Check

What’s Next