AWS Key Management Service: Multi-Region Keys | Amazon Web Services


AWS Key Management Service (AWS KMS) now supports multi-Region keys, a capability that lets you replicate keys from one AWS Region into another. With multi-Region keys, you can more easily move encrypted data between Regions without having to decrypt and re-encrypt with different keys in each Region.

Multi-Region keys are supported for client-side encryption in the AWS Encryption SDK, AWS S3 Encryption Client, and AWS DynamoDB Encryption Client. They simplify any process that copies protected data into multiple Regions, such as disaster recovery/backup, DynamoDB global tables, or for digital signature applications that require the same signing key in multiple Regions.

Learn more: https://go.aws/3M4LylH

Subscribe:
More AWS videos – http://bit.ly/2O3zS75
More AWS events videos – http://bit.ly/316g9t4

ABOUT AWS
Amazon Web Services (AWS) is the world’s most comprehensive and broadly adopted cloud platform, offering over 200 fully featured services from data centers globally. Millions of customers — including the fastest-growing startups, largest enterprises, and leading government agencies — are using AWS to lower costs, become more agile, and innovate faster.

#AWS Key Management Service #AWS KMS #KMS #Key Management #Multi-Region Keys #AWS #AmazonWebServices #CloudComputing


Duration: 00:05:37
Publisher: Amazon Web Services
You can watch this video also at the source.