Source: mounick.medium.com

AWS Multi-region KMS Key

Category: Data, encryption

Multi-Region keys are a new feature from AWS KMS for client-side applications that makes KMS-encrypted cipher-text portable across Regions. With symmetric multi-Region keys, you can encrypt data in one Region and decrypt it in a different Region.

To use multi-Region keys, you create a primary multi-Regio n key in the main region. Then, you use the primary key to create a related multi-Region replica key in a different Region.

Shared properties can only be changed in the primary key and AWS KMS will automatically synchronise with all the replica keys.

Related Articles