Jump to content

AWS Secrets Manager now provides support to replicate secrets in AWS Secrets Manager to multiple AWS Regions


Recommended Posts

AWS Secrets Manager now enables you to replicate secrets across multiple AWS Regions. You can now give your multi-Region applications access to replicated secrets in the corresponding Regions and rely on AWS Secrets Manager to keep the replicas in sync with the primary secret. In scenarios such as disaster recovery, you can read replicated secrets from your recovery Region, even if your Primary Region is unavailable. You can use this functionality through the AWS Secrets Manager console, CreateSecret and ReplicateSecretToRegions API, or via AWS CloudFormation to replicate secrets in one or more Regions.

View the full article

Link to comment
Share on other sites

Join the conversation

You can post now and register later. If you have an account, sign in now to post with your account.

Guest
Reply to this topic...

×   Pasted as rich text.   Paste as plain text instead

  Only 75 emoji are allowed.

×   Your link has been automatically embedded.   Display as a link instead

×   Your previous content has been restored.   Clear editor

×   You cannot paste images directly. Upload or insert images from URL.

×
×
  • Create New...