SecurityConfig / CentralSecurityServicesConfig / AuditManagerConfig

https://docs.aws.amazon.com/audit-manager/latest/userguide/what-is.html | AWS Audit Manager configuration Use this configuration to enable AWS Audit Manager for an AWS Organization.

Example

auditManager:
enable: true
excludeRegions: []
defaultReportsConfiguration:
enable: true
destinationType: S3
lifecycleRules: []

Hierarchy

  • AuditManagerConfig

Implements

Constructors

Properties

defaultReportsConfiguration: AuditManagerDefaultReportsDestinationConfig = ...

AWS Audit Manager Default Reports configuration.

enable: false = false

Indicates whether AWS Audit Manager enabled.

excludeRegions: string[] = []

(OPTIONAL) List of AWS Region names to be excluded from configuring AWS Audit Manager. Please ensure any regions enabled in the global configuration that do not support Audit Manager are added to the excluded regions list. Supported services by region.

lifecycleRules: undefined | LifeCycleRule[] = undefined

(OPTIONAL) Declaration of a S3 Lifecycle rule.

Generated using TypeDoc