Wednesday 25 March 2015

Amazon EMR support for Amazon S3 client-side encryption now available

You can now use Amazon EMR clusters to process encrypted data stored in Amazon S3 that you previously encrypted using client-side encryption. This functionality has been added to the EMR File System (EMRFS), which Amazon EMR clusters use to read from and write to Amazon S3 securely, consistently, and with high performance. When writing to Amazon S3, EMRFS now supports encrypting those objects with Amazon S3 client-side encryption in addition to Amazon S3 server-side encryption






from What's New from Amazon Web Services http://ift.tt/1EVewwJ

No comments:

Post a Comment