HIGH
Source
CloudSploit
ID
cloudwatch-log-groups-encrypted

CloudWatch Log Groups Encrypted

Ensure that the CloudWatch Log groups are encrypted using desired encryption level.

Log group data is always encrypted in CloudWatch Logs. You can optionally use AWS Key Management Service for this encryption.

Ensure CloudWatch Log groups have encryption enabled with desired AWS KMS key