CIS Amazon Web Services Foundations L1 2.0.0

Warning! Audit Deprecated

This audit file has been deprecated and will be removed in a future update.

View Next Version

Audit Details

Name: CIS Amazon Web Services Foundations L1 2.0.0

Updated: 6/17/2024

Authority: CIS

Plugin: amazon_aws

Revision: 1.2

Estimated Item Count: 47

File Details

Filename: CIS_Amazon_Web_Services_Foundations_v2.0.0_L1.audit

Size: 146 kB

MD5: a83e78396745b902cbf93e597ea6edf7
SHA256: 364cd6582a69b0ef7434c96f3843b3b78cbc35efee1090ab05729a232364cd34

Audit Items

DescriptionCategories
1.1 Maintain current contact details
1.2 Ensure security contact information is registered
1.3 Ensure security questions are registered in the AWS account
1.4 Ensure no 'root' user account access key exists - 'Access Key 1'
1.4 Ensure no 'root' user account access key exists - 'Access Key 2'
1.5 Ensure MFA is enabled for the 'root' user account
1.7 Eliminate use of the 'root' user for administrative and daily tasks
1.8 Ensure IAM password policy requires minimum length of 14 or greater
1.9 Ensure IAM password policy prevents password reuse
1.10 Ensure multi-factor authentication (MFA) is enabled for all IAM users that have a console password
1.11 Do not setup access keys during initial user setup for all IAM users that have a console password
1.12 Ensure credentials unused for 45 days or greater are disabled
1.13 Ensure there is only one active access key available for any single IAM user
1.14 Ensure access keys are rotated every 90 days or less
1.15 Ensure IAM Users Receive Permissions Only Through Groups
1.16 Ensure IAM policies that allow full '*:*' administrative privileges are not attached
1.17 Ensure a support role has been created to manage incidents with AWS Support
1.19 Ensure that all the expired SSL/TLS certificates stored in AWS IAM are removed
1.20 Ensure that IAM Access analyzer is enabled for all regions
1.22 Ensure access to AWSCloudShellFullAccess is restricted
2.1.4 Ensure that S3 Buckets are configured with 'Block public access (bucket settings)'
2.2.1 Ensure EBS Volume Encryption is Enabled in all Regions
2.3.1 Ensure that encryption-at-rest is enabled for RDS Instances
2.3.2 Ensure Auto Minor Version Upgrade feature is Enabled for RDS Instances
2.3.3 Ensure that public access is not given to RDS Instance
2.4.1 Ensure that encryption is enabled for EFS file systems
3.1 Ensure CloudTrail is enabled in all regions - IncludeManagementEvents
3.1 Ensure CloudTrail is enabled in all regions - IsLogging
3.1 Ensure CloudTrail is enabled in all regions - IsMultiRegionTrail
3.1 Ensure CloudTrail is enabled in all regions - ReadWriteType
3.3 Ensure the S3 bucket used to store CloudTrail logs is not publicly accessible
3.4 Ensure CloudTrail trails are integrated with CloudWatch Logs - 'CloudWatch Log Delivery'
3.4 Ensure CloudTrail trails are integrated with CloudWatch Logs - 'log group is configured'
3.6 Ensure S3 bucket access logging is enabled on the CloudTrail S3 bucket
4.2 Ensure management console sign-in without MFA is monitored
4.3 Ensure usage of 'root' account is monitored
4.4 Ensure IAM policy changes are monitored
4.5 Ensure CloudTrail configuration changes are monitored
4.8 Ensure S3 bucket policy changes are monitored
4.12 Ensure changes to network gateways are monitored
4.13 Ensure route table changes are monitored
4.14 Ensure VPC changes are monitored
4.15 Ensure AWS Organizations changes are monitored
5.1 Ensure no Network ACLs allow ingress from 0.0.0.0/0 to remote server administration ports
5.2 Ensure no security groups allow ingress from 0.0.0.0/0 to remote server administration ports
5.3 Ensure no security groups allow ingress from ::/0 to remote server administration ports
5.6 Ensure that EC2 Metadata Service only allows IMDSv2