How to encrypt unencrypted RDS DB?

Описание к видео How to encrypt unencrypted RDS DB?

Database backup and restore is a key database administration activity. It is not going to change even in AWS cloud, but the way we do it, definitely would.

Learn By Doing

Create manual snapshot
Restore using snapshot and find out critical facts about process
Encrypt Unencrypted database

Timecodes
00:00 Intro
00:12 Topic Introduction
00:37 Take RDS database Manual Snapshot
02:20 Restore database using snapshot with default setting
04:05 what are take aways from restore with default setting exercise ???
04:41 Restore Again using same snapshot but with NON-DEFAULT configuration this time
06:16 Encrypt Unencrypted Database - COPY snapshot
07:54 Encrypt Unencrypted Database - Encrypt using restore
08:43 Cleanup Lab (Delete Databases / snapshots)
09:51 How automated backups or manual snapshots deletion differs on instance delete?
10:53 Quick RECAP and important points to remember specially for AWS certifications

How to Create RDS DB instance -
   • How to Create And Connect To Amazon R...  

THANK YOU FOR WATCHING - Do SUBSCRIBE and together let's be AWSome :-)

~-~~-~~~-~~-~
Please watch: "Integrate Amazon Bedrock Foundation Models with Lambda function @AWSLearn #ai #aws #awsbedrock"
   • Integrate Amazon Bedrock Foundation M...  
~-~~-~~~-~~-~

Комментарии

Информация по комментариям в разработке