Amazon Key Management Service (KMS)
0.00

Categories

Problems that solves

No IT security guidelines

Non-compliant with IT security requirements

Values

Reduce Costs

Ensure Security and Business Continuity

Amazon Key Management Service (KMS)

AWS Key Management Service (KMS) makes it easy for you to create and manage keys and control the use of encryption across a wide range of AWS services and in your applications.

Description

AWS Key Management Service (KMS) makes it easy for you to create and manage keys and control the use of encryption across a wide range of AWS services and in your applications. AWS KMS is a secure and resilient service that uses FIPS 140-2 validated hardware security modules to protect your keys. AWS KMS is integrated with AWS CloudTrail to provide you with logs of all key usage to help meet your regulatory and compliance needs. FEATURES AWS Key Management Service (KMS) gives you centralized control over the encryption keys used to protect your data. AWS KMS is integrated with AWS services making it easy to encrypt data you store in these services and control access to the keys that decrypt it. AWS KMS is integrated with AWS CloudTrail, which provides you the ability to audit who used which keys, on which resources, and when. AWS KMS also enables developers to easily add encryption functionality to their application code either directly through encrypt and decrypt service APIs or through its integration with the AWS Encryption SDK. Centralized Key Management AWS Key Management Service provides you with centralized control of your encryption keys. Customer master keys (CMKs) are used to control access to data encryption keys that encrypt and decrypt your data. You can create new master keys whenever you wish, and easily manage who has access to them and which services they can be used with. You can also import keys from your own key management infrastructure into AWS KMS or use keys stored in your AWS CloudHSM cluster and manage them from AWS KMS. You can manage your master keys and audit usage from the AWS Management Console or by using the AWS SDK or AWS Command Line Interface (CLI). The keys in AWS KMS, whether created within KMS, your CloudHSM cluster, or imported by you, are stored in highly durable storage in an encrypted format so that they can be used when needed. You can choose to have AWS KMS automatically rotate master keys created within KMS once per year without the need to re-encrypt data that has already been encrypted with your master key. You don’t need to keep track of older versions of your master keys as KMS keeps them available to decrypt previously encrypted data. AWS Service Integration AWS KMS is seamlessly integrated with most AWS services. This integration means that you can easily use KMS master keys to control the encryption of the data you store within these services. When deciding to encrypt data in a service, you can chose to use an AWS managed master key that is created in KMS for you automatically by that service. You can track the usage of the key but it is managed by the service on your behalf. If you need direct control over the lifecycle of a master key or wish to allow other accounts to use it, you can create and manage your own master keys that can be used on your behalf by AWS services. These customer managed master keys give you full control over the access permissions that determine who can use the key and under which conditions. Audit Capabilities If you have AWS CloudTrail enabled for your AWS account, each request you make to AWS KMS is recorded in a log file that is delivered to the Amazon S3 bucket that you specified when you enabled AWS CloudTrail. The information recorded includes details of the user, time, date, API action and, when relevant, the key used. Scalability, Durability, and High Availability AWS KMS is a fully managed service. As your use of encryption grows KMS automatically scales to meet your needs. AWS KMS enables you to manage thousands of master keys in your account and to use them whenever you want. AWS KMS defines default limits for number of keys and request rates, but you can request increased limits if necessary. The master keys you create in AWS KMS or ones that are created on your behalf by other AWS services cannot be exported from the serviced. Therefore KMS takes responsibility for their durability. To help ensure that your keys and your data is highly available, KMS stores multiple copies of encrypted versions of your keys in systems that are designed for 99.999999999% durability. If you import keys into KMS, you maintain a secure copy of the master keys so that you can re-import them if they are not available when you need to use them. If you use the custom key store feature in KMS to create your master keys in an AWS CloudHSM cluster, encrypted copies of your keys are automatically backed up and you have full control over the recovery process. AWS KMS is designed to be a highly available service with a regional API endpoint. As most AWS services rely on AWS KMS for encryption and decryption, it is architected to provide a level of availability that supports the rest of AWS and is backed by the AWS KMS Service Level Agreement. Secure AWS KMS is designed so that no one, including AWS employees, can retrieve your plaintext keys from the service. The service uses FIPS 140-2 validated hardware security modules (HSMs) to protect the confidentiality and integrity of your keys regardless of whether you request KMS to create keys on your behalf, create them in an AWS CloudHSM cluster, or import them into the service. Your plaintext keys are never written to disk and only ever used in volatile memory of the HSMs for the time needed to perform your requested cryptographic operation. Keys created by KMS are never transmitted outside of the AWS region in which they were created and can only be used in the region in which they were created. Updates to the KMS HSM firmware is controlled by multi-party access control that is audited and reviewed by an independent group within Amazon as well as a NIST-certified lab in compliance with FIPS 140-2. Custom Key Store AWS KMS provides the option for you to create your own key store using HSMs that you control. Each custom key store is backed by an AWS CloudHSM cluster. When you create a KMS customer master key (CMK) in a custom key store, KMS generates and stores non-extractable key material for the CMK in an AWS CloudHSM cluster that you own and manage. When you use a CMK in a custom key store, the cryptographic operations under that key are performed in your CloudHSM cluster. Master keys that are stored in a custom key store rather than the default KMS key store are managed in the same way as any other master key in KMS and can be used by any AWS service that supports customer managed CMKs. The use of a custom key store involves the additional cost of the CloudHSM cluster and makes you responsible for the availability of the key material in that cluster. Key Storage Each customer master key (CMK) that you create in AWS Key Management Service (KMS), regardless of whether you use it with KMS-generated key material or key material imported by you, costs $1/month until you delete it. For a CMK with key material generated by KMS, if you opt-in to have the CMK automatically rotated each year, each newly rotated version will raise the cost of the CMK by $1/month. KMS retains and manages each previous version of the CMK to ensure you can decrypt older data. You are not charged for the following:
  • Creation and storage of AWS managed CMKs, which are automatically created on your behalf when you first attempt to encrypt a resource in a supported AWS service.
  • CMKs that are scheduled for deletion. If you cancel the deletion during the waiting period, the CMK will incur charges as though it was never scheduled for deletion.
  • Data keys, which are created by GenerateDataKey and GenerateDataKeyWithoutPlaintext API requests. You are charged for these API requests per the usage pricing discussed below whether you make these API requests directly or they are made on your behalf by an integrated AWS service. You are not charged an ongoing monthly fee for the data keys themselves as they are neither stored nor managed by KMS.
Custom Key Store You have the option of using a CloudHSM cluster to generate and store your AWS KMS keys. The use of a custom key store does not affect the KMS charges for storing and using a CMK. However, a custom key store does require you to maintain a CloudHSM cluster that contains at least two HSMs. More HSMs can be added for improved availability and performance. The standard CloudHSM charges apply. Free Tier AWS Key Management Service provides a free tier of 20,000 requests/month calculated across all regions that KMS is available. BENEFITS: Fully managed You control access to your encrypted data by defining permissions to use keys while AWS KMS enforces your permissions and handles the durability and physical security of your keys. Centralized key management AWS KMS presents a single control point to manage keys and define policies consistently across integrated AWS services and your own applications. You can easily create, import, rotate, delete, and manage permissions on keys from the AWS Management Console or by using the AWS SDK or CLI. Manage encryption for AWS services AWS KMS is integrated with AWS services to simplify using your keys to encrypt data across your AWS workloads. You choose the level of access control that you need, including the ability to share encrypted resources between accounts and services. KMS logs all use of keys to AWS CloudTrail to give you an independent view of who accessed your encrypted data, including AWS services using them on your behalf. Encrypt data in your applications AWS KMS is integrated with the AWS Encryption SDK to enable you to used KMS-protected data encryption keys to encrypt locally within your applications. Using simple APIs you can also build encryption and key management into your own applications wherever they run. Built-in auditing AWS KMS is integrated with AWS CloudTrail to record all API requests, including key management actions and usage of your keys. Logging API requests helps you manage risk, meet compliance requirements and conduct forensic analysis. Low cost There is no commitment and no upfront charges to use AWS KMS. You only pay US $1/month to store any key that you create. AWS managed keys that are created on your behalf by AWS services are free to store. You are charged per-request when you use or manage your keys beyond the free tier. Secure AWS KMS uses FIPS 140-2 validated hardware security modules (HSMs) to generate and protect keys. Your keys are only used inside these devices and can never leave them unencrypted. KMS keys are never shared outside the AWS region in which they were created. Compliance The security and quality controls in AWS KMS have been certified under multiple compliance schemes to simplify your own compliance obligations. AWS KMS provides the option to store your keys in single-tenant HSMs in AWS CloudHSM instances that you control.

User features

Roles of Interested Employees

Chief Executive Officer

Chief Information Officer

Chief IT Security Officer

IT Security and Risk Management

Organizational Features

Web-based customer portal

IT Security Department in company

GDPR Compliance