Posted On: Sep 3, 2020

Amazon Redshift now allows you to encrypt your data in Redshift using keys you manage through Amazon Key Management Service (KMS).

Once you enable Amazon Redshift’s encryption at rest, data and all snapshots stored in the underlying storage are encrypted. 

Encryption and decryption are handled transparently so you don’t have to modify your application to access your data. When you create a new Redshift cluster, you can choose to enable encryption via the Amazon Web Services Management Console or API. You can use the default Redshift data encryption key created automatically in your account or use a key you created using KMS to encrypt your data.

For more information about using Amazon Key Management Service (KMS) with Amazon Redshift, see the Amazon Redshift User Guide.