Last updated on December 4, 2025
AWS Secrets Manager Cheat Sheet
- AWS Secrets Manager is a secret management service that enables you to securely rotate, manage, and retrieve database credentials, API keys, OAuth tokens, and other secrets throughout their lifecycle. It eliminates the need to hard-code credentials in applications and improves security posture.
Features
- Encryption & Secure Transmission: Secrets are encrypted at rest using AWS KMS keys (customer-managed or default) and transmitted securely over TLS.
- Secret Rotation: Rotate secrets on schedule or on demand via console, AWS SDK, or CLI.
- Native Rotation Support: Automatically rotate credentials for Amazon RDS, Amazon DocumentDB, and Amazon Redshift.
- Custom Rotation: Extend rotation to other secrets (e.g., Oracle on EC2, OAuth tokens) using custom Lambda functions.
- Secret Metadata:
- Name, description, ARN.
- KMS key ARN used for encryption/decryption.
- Rotation frequency and Lambda rotation function.
- Tags for logical grouping, cost allocation, and ABAC.
- Secret Versions & Staging Labels:
- Multiple versions can exist; usually one active (
AWSCURRENT). - Versions tracked with staging labels:
AWSPENDING,AWSCURRENT,AWSPREVIOUS. - Older versions remain available until rotation completes.
- Multiple versions can exist; usually one active (
- Supported Secrets: Database credentials, on-premises credentials, SaaS credentials, API keys, SSH keys, JSON documents.
- Client-Side Caching: Secrets can be cached and updated during rotations.
- Cross-Region Replication: Copy secrets to multiple AWS Regions, including metadata, tags, and rotation settings.
How Secret Rotation Works
- Create Rotation Function: Lambda function generates a new credential set (
AWSPENDING) and stores it as a new secret version. - Test New Secret: Function validates
AWSPENDINGcredentials with the secured service. - Update Staging Labels: If successful,
AWSCURRENTlabel moves to the new version; old version receivesAWSPREVIOUS. - Client Update: Applications automatically start using the new secret.
- Version Retention: Multiple previous versions can coexist until deprecated manually or automatically.
Network Setup Notes:
-
Lambda rotation functions can run inside or outside VPCs.
-
VPC Interface Endpoints can be used for private access to Secrets Manager without NAT.
-
CloudFormation templates are optional; rotation can be configured directly via console or API.
AWS Secrets Manager Security
-
- By default, Secrets Manager does not write or cache the secret to persistent storage.
- By default, Secrets Manager only accepts requests from hosts that use the open standard Transport Layer Security (TLS) and Perfect Forward Secrecy.
- You can control access to the secret using AWS Identity and Access Management (IAM) policies.
- You can tag secrets individually and apply tag-based access controls.
- You can configure VPC endpoints to keep traffic between your VPC and Secrets Manager within the AWS network.
- Secrets Manager does not immediately delete secrets. Instead, Secrets Manager immediately makes the secrets inaccessible and scheduled for deletion after a recovery window of a minimum of seven days. Until the recovery window ends, you can recover a secret you previously deleted.
- By using the CLI, you can delete a secret without a recovery window.
AWS Secrets Manager Compliance
-
- Secrets Manager is HIPAA, PCI DSS and ISO, SOC, FedRAMP, DoD SRG, IRAP, and OSPAR compliant.
AWS Secrets Manager Pricing
-
-
Pay per secret stored per month.
-
Pay per 10,000 API calls per month.
-
No extra cost for secret replication across regions.
-
Note: If you are studying for the AWS Certified Security Specialty exam, we highly recommend that you take our AWS Certified Security – Specialty Practice Exams and read our Security Specialty exam study guide.
Validate Your Knowledge
Question 1
A Security Engineer refactored an application to remove the hardcoded Amazon RDS database credential from the application and store it to AWS Secrets Manager instead. The application works fine after the code change. For improved data security, the Engineer enabled rotation of the credential in Secrets Manager and then set the rotation to change every 30 days. The change was done successfully without any issues but after a short while, the application is getting an authentication error whenever it connects to the database.
What is the MOST likely cause of this issue?
- The Security Engineer doesn’t have the required AWS CloudHSM permissions. The AWS Secrets Manager encrypts the protected text of a secret by using AWS CloudHSM.
- Enabling rotation in AWS Secrets Manager causes the secret to rotate immediately.
- The Security Engineer doesn’t have a
SecretsManagerReadWritepermission. - IAM DB Authentication was accidentally turned off.
For more AWS practice exam questions with detailed explanations, visit the Tutorials Dojo Portal:
AWS Secrets Manager Cheat Sheet References:
https://aws.amazon.com/secrets-manager/
https://aws.amazon.com/secrets-manager/faqs/
https://docs.aws.amazon.com/secretsmanager/latest/userguide/intro.html
Understanding AWS Secrets Manager

















