2.1.2 Ensure S3 Bucket Policy is set to deny HTTP requests

Warning! Audit Deprecated

This audit has been deprecated and will be removed in a future update.

View Next Audit Version

Information

At the Amazon S3 bucket level, you can configure permissions through a bucket policy making the objects accessible only through HTTPS.

Rationale:

By default, Amazon S3 allows both HTTP and HTTPS requests. To achieve only allowing access to Amazon S3 objects through HTTPS you also have to explicitly deny access to HTTP requests. Bucket policies that allow HTTPS requests without explicitly denying HTTP requests will not comply with this recommendation.

Solution

From Console:

Login to AWS Management Console and open the Amazon S3 console using https://console.aws.amazon.com/s3/

Select the Check box next to the Bucket.

Click on 'Permissions'.

Click 'Bucket Policy'

Add this to the existing policy filling in the required information

{
'Sid': <optional>',
'Effect': 'Deny',
'Principal': '*',
'Action': 's3:GetObject',
'Resource': 'arn:aws:s3:::<bucket_name>/*',
'Condition': {
'Bool': {
'aws:SecureTransport': 'false'
}
}
}

Save

Repeat for all the buckets in your AWS account that contain sensitive data.





From Console
using AWS Policy Generator:

Repeat steps 1-4 above.

Click on Policy Generator at the bottom of the Bucket Policy Editor

Select Policy Type
S3 Bucket Policy

Add Statements
Effect = Deny
Principal = *
AWS Service = Amazon S3
Actions = GetObject
Amazon Resource Name =

Generate Policy

Copy the text and add it to the Bucket Policy.

From Command Line:

Export the bucket policy to a json file.

aws s3api get-bucket-policy --bucket <bucket_name> --query Policy --output text > policy.json

Modify the policy.json file by adding in this statement:

{
'Sid': <optional>',
'Effect': 'Deny',
'Principal': '*',
'Action': 's3:GetObject',
'Resource': 'arn:aws:s3:::<bucket_name>/*',
'Condition': {
'Bool': {
'aws:SecureTransport': 'false'
}
}
}

Apply this modified policy back to the S3 bucket:

aws s3api put-bucket-policy --bucket <bucket_name> --policy file://policy.json

See Also

https://workbench.cisecurity.org/files/3416