Help Center> Data Encryption Workshop> FAQs> KMS Related> What Is Key Management Service?
Updated on 2023-09-25 GMT+08:00

What Is Key Management Service?

KMS is a secure, reliable, and easy-to-use cloud service that helps users create, manage, and protect keys in a centralized manner.

It uses Hardware Security Modules (HSMs) to protect keys. All CMKs are protected by root keys in HSMs to avoid key leakage. The HSM module meets the FIPS 140-2 Leave 3 security requirements.

It also controls access to keys and records all operations on keys with traceable logs. In addition, it provides use records of all keys, meeting your audit and regulatory compliance requirements.

KMS Related FAQs

more