CIS Amazon Web Services Foundations L2 2.0.0

Warning! Audit Deprecated

This audit file has been deprecated and will be removed in a future update.

View Next Version

Audit Details

Name: CIS Amazon Web Services Foundations L2 2.0.0

Updated: 6/17/2024

Authority: CIS

Plugin: amazon_aws

Revision: 1.2

Estimated Item Count: 27

File Details

Filename: CIS_Amazon_Web_Services_Foundations_v2.0.0_L2.audit

Size: 81.9 kB

MD5: 86f4cb9a45c6072a0ad1ceaf206e68c1
SHA256: 25f4b0788ca3653187ea6ab1ef56d1da63496a67632c8d427c9dc489c2bf8a10

Audit Items

DescriptionCategories
1.6 Ensure hardware MFA is enabled for the 'root' user account
1.18 Ensure IAM instance roles are used for AWS resource access from instances
1.21 Ensure IAM users are managed centrally via identity federation or AWS Organizations for multi-account environments
2.1.1 Ensure S3 Bucket Policy is set to deny HTTP requests
2.1.2 Ensure MFA Delete is enabled on S3 buckets
2.1.3 Ensure all data in Amazon S3 has been discovered, classified and secured when required.
3.2 Ensure CloudTrail log file validation is enabled
3.5 Ensure AWS Config is enabled in all regions - 'Include global resources'
3.5 Ensure AWS Config is enabled in all regions - 'Record all resources supported in this region'
3.5 Ensure AWS Config is enabled in all regions - 'Recording Status'
3.5 Ensure AWS Config is enabled in all regions - 'Review defined S3 Bucket'
3.5 Ensure AWS Config is enabled in all regions - 'Review defined SNS Topic'
3.7 Ensure CloudTrail logs are encrypted at rest using KMS CMKs
3.8 Ensure rotation for customer created symmetric CMKs is enabled
3.9 Ensure VPC flow logging is enabled in all VPCs
3.10 Ensure that Object-level logging for write events is enabled for S3 bucket
3.11 Ensure that Object-level logging for read events is enabled for S3 bucket
4.1 Ensure unauthorized API calls are monitored
4.6 Ensure AWS Management Console authentication failures are monitored
4.7 Ensure disabling or scheduled deletion of customer created CMKs is monitored
4.9 Ensure AWS Config configuration changes are monitored
4.10 Ensure security group changes are monitored
4.11 Ensure Network Access Control Lists (NACL) changes are monitored
4.16 Ensure AWS Security Hub is enabled
5.4 Ensure the default security group of every VPC restricts all traffic - 'No Inbound Rules exist
5.4 Ensure the default security group of every VPC restricts all traffic - 'No Outbound Rules exist
5.5 Ensure routing tables for VPC peering are 'least access'