Deep Dive into Leveraging AWS Secrets Manager with Cross-Account AWS KMS Keys | AWS Events

Поделиться
HTML-код
  • Опубликовано: 10 сен 2024

Комментарии • 7

  • @Motivos77
    @Motivos77 2 года назад +5

    The demo was extremely confusing. Got lost at clouformation and how it configured rotation for that RDS secret.

  • @billyjbryant
    @billyjbryant 2 года назад +1

    Great work! Secrets manager has so many great uses, this is a great way to highlight its functionality and help reduce credential leaks! :)

  • @Miglen
    @Miglen 2 года назад +1

    Great work guys!

  • @akashsaxena5343
    @akashsaxena5343 11 месяцев назад

    Title says "Deep Dive into Leveraging AWS Secrets Manager with Cross-Account AWS KMS Keys" however video not showcase any information about how to access the secrets cross account. Also there is no deep dive about how to scale the solution in case of 100+ AWS accounts with limited size of KMS policy size.

  • @epineScopan
    @epineScopan 10 месяцев назад

    demo was confusing not clear a all

    • @awssupport
      @awssupport 10 месяцев назад

      Hi, there. Thank you for your comment, we have submitted your feedback for internal review. We located a documented which discusses the Secret Manager cross-account feature for your review: go.aws/3Fycjhk. ^ZP

  • @swapnilshingote8773
    @swapnilshingote8773 2 года назад

    Not an useful demo...just waste of time