AWS Launches Secrets Support for Amazon Elastic Container Service

Posted on: Nov 15, 2018

You can now use new task definition conventions to easily inject sensitive information stored in AWS Systems Manager Parameter Store into containers managed by Amazon Elastic Container Service (Amazon ECS).

As customers build applications, they need to reference sensitive information such as database credentials, tokens, configuration variables or SSH keys. Previously, customers had to directly reference this sensitive information in the task definition or manage your own run-time secrets with custom solutions to decouple secrets from core application logic stored in container images.

Now, you have new task definition conventions for exposing sensitive information stored in AWS Systems Manager Parameter Store to container instances. You can still set, get, update and delete secrets via existing AWS Systems Manager Parameter Store APIs. However, task definitions can now be used to designate which of those secrets should be exposed to what containers.

To learn more about how to integrate ECS with Parameter Store, read our documentation.