Skip to main content

Managed Security Review for AWS

info

The English user guide is currently in beta preview. Most of the documents have been automatically translated from the Japanese version. Should you find any inaccuracies, please reach out to Flatt Security.

This page explains managed security reviews for AWS provided by Flatt Security. Note that Flatt Security may provide more policies than ones described here, depending on your support plans.

To use managed security reviews

By applying Shisho Cloud workflows to your organization, you'll see security review results soon:

All managed review items

TitleRelated StandardsDefault SeverityID in Shisho Cloud
Ensure Application Load Balancer deletion protection is enabledELB.6 (AWS FSBP)Lowdecision.api.shisho.dev/v1beta:aws_alb_delete_protection
Ensure Application Load Balancers mitigate HTTP desync attacksELB.12 (AWS FSBP)Mediumdecision.api.shisho.dev/v1beta:aws_alb_desync_mitigation
Ensure Application Load Balancers drop invalid HTTP headersELB.4 (AWS FSBP)Lowdecision.api.shisho.dev/v1beta:aws_alb_invalid_header_handling
Ensure Application Load Balancers have an active logging bucketELB.5 (AWS FSBP)Mediumdecision.api.shisho.dev/v1beta:aws_alb_logging
Ensure CloudFront distributions have a default root objectCloudFront.1 (AWS FSBP)Criticaldecision.api.shisho.dev/v1beta:aws_cloudfront_default_root_object
Ensure CloudFront distributions have an active logging bucketCloudFront.5 (AWS FSBP)Mediumdecision.api.shisho.dev/v1beta:aws_cloudfront_logging
Ensure CloudFront distributions with S3 backends use origin access control enabledCloudFront.13 (AWS FSBP)Mediumdecision.api.shisho.dev/v1beta:aws_cloudfront_origin_access_control
Ensure that connections to CloudFront distribution origins are forced to use HTTPSCloudFront.9 (AWS FSBP)Mediumdecision.api.shisho.dev/v1beta:aws_cloudfront_origin_transport
Ensure that HTTPS connections to CloudFront distribution origins use secure SSL/TLS protocolsCloudFront.10 (AWS FSBP)Mediumdecision.api.shisho.dev/v1beta:aws_cloudfront_origin_transport_version
Ensure that connections to CloudFront distributions are forced to use HTTPSCloudFront.3 (AWS FSBP)Mediumdecision.api.shisho.dev/v1beta:aws_cloudfront_transport
Ensure CloudTrail trails are integrated with CloudWatch Logs3.4 (CIS AWS v1.5.0)Infodecision.api.shisho.dev/v1beta:aws_cloudtrail_cloudwatch_logs_integration
Ensure CloudTrail logs are encrypted at rest using KMS CMKs3.7 (CIS AWS v1.5.0)Lowdecision.api.shisho.dev/v1beta:aws_cloudtrail_cmk_encryption
Ensure the S3 bucket for CloudTrail logs is not publicly accessible3.3 (CIS AWS v1.5.0)Lowdecision.api.shisho.dev/v1beta:aws_cloudtrail_log_bucket_accessibility
Ensure CloudTrail log file validation is enabled3.2 (CIS AWS v1.5.0)Mediumdecision.api.shisho.dev/v1beta:aws_cloudtrail_log_file_validation
Ensure CloudTrail is enabled in all regions3.1 (CIS AWS v1.5.0)Highdecision.api.shisho.dev/v1beta:aws_cloudtrail_usage
Ensure AWS Config is enabled in all regions3.5 (CIS AWS v1.5.0)Infodecision.api.shisho.dev/v1beta:aws_config_recorder_status
Ensure EBS volume encryption is enabled in all regions2.2.1 (CIS AWS v1.5.0), EC2.7 (AWS FSBP)Mediumdecision.api.shisho.dev/v1beta:aws_ebs_volume_encryption_baseline
Ensure root filesystem operation by ECS containers is limited to read-only accessECS.5 (AWS FSBP)Lowdecision.api.shisho.dev/v1beta:aws_ecs_container_fs_permission
Ensure ECS containers run as non-privilegedECS.4 (AWS FSBP)Highdecision.api.shisho.dev/v1beta:aws_ecs_container_privilege
Ensure public IP addresses are not assigned to ECS services automaticallyECS.2 (AWS FSBP)Highdecision.api.shisho.dev/v1beta:aws_ecs_service_public_ip
Ensure EFS file systems are encrypted2.4.1 (CIS AWS v1.5.0)Mediumdecision.api.shisho.dev/v1beta:aws_efs_volume_encryption
Ensure that IAM Access analyzer is enabled for all regions1.20 (CIS AWS v1.5.0)Infodecision.api.shisho.dev/v1beta:aws_iam_access_analyzers
Ensure that security contact information is registered to AWS accounts1.2 (CIS AWS v1.5.0)Infodecision.api.shisho.dev/v1beta:aws_iam_account_alternate_contact
Ensure IAM policies that allow full administrative privileges are not attached1.16 (CIS AWS v1.5.0), IAM.1 (AWS FSBP)Criticaldecision.api.shisho.dev/v1beta:aws_iam_administrative_policy_limitation
Ensure access keys during initial user setup for all IAM users with a console password1.11 (CIS AWS v1.5.0)Mediumdecision.api.shisho.dev/v1beta:aws_iam_console_user_keys
Ensure credentials unused for specific days are disabled1.12 (CIS AWS v1.5.0), IAM.22 (AWS FSBP)Highdecision.api.shisho.dev/v1beta:aws_iam_credentials_inventory
Ensure AWS IAM access keys are rotated per pre-defined time window1.14 (CIS AWS v1.5.0), IAM.3 (AWS FSBP)Mediumdecision.api.shisho.dev/v1beta:aws_iam_key_rotation
Ensure IAM password policy requires enough minimum lengthIAM.15 (AWS FSBP), 1.8 (CIS AWS v1.5.0)Highdecision.api.shisho.dev/v1beta:aws_iam_password_length
Ensure IAM password policy prevents password reuse1.9 (CIS AWS v1.5.0), IAM.16 (AWS FSBP)Highdecision.api.shisho.dev/v1beta:aws_iam_password_reuse
Ensure a support role has been created to manage incidents with AWS Support1.17 (CIS AWS v1.5.0), IAM.18 (AWS FSBP)Lowdecision.api.shisho.dev/v1beta:aws_iam_role_for_support
Ensure Hardware MFA is enabled for the root user account1.6 (CIS AWS v1.5.0), IAM.6 (AWS FSBP)Highdecision.api.shisho.dev/v1beta:aws_iam_root_user_hardware_mfa
Ensure the AWS root user does not have access keys1.4 (CIS AWS v1.5.0), IAM.4 (AWS FSBP)Criticaldecision.api.shisho.dev/v1beta:aws_iam_root_user_key
Ensure MFA is enabled for the root user accountIAM.9 (AWS FSBP), 1.5 (CIS AWS v1.5.0)Criticaldecision.api.shisho.dev/v1beta:aws_iam_root_user_mfa
Ensure the AWS root user is used only for limited usage1.7 (CIS AWS v1.5.0)Criticaldecision.api.shisho.dev/v1beta:aws_iam_root_user_usage
Ensure that all the expired SSL/TLS certificates stored in AWS IAM are removed1.19 (CIS AWS v1.5.0)Lowdecision.api.shisho.dev/v1beta:aws_iam_server_certificates
Ensure there is only one active access key available for any single IAM user1.13 (CIS AWS v1.5.0)Mediumdecision.api.shisho.dev/v1beta:aws_iam_user_available_access_keys
Ensure IAM users receive permissions only through groups1.15 (CIS AWS v1.5.0), IAM.2 (AWS FSBP)Lowdecision.api.shisho.dev/v1beta:aws_iam_user_group_permission_assignment
Ensure multi-factor authentication (MFA) is enabled for all IAM users that have a console password1.10 (CIS AWS v1.5.0), IAM.5 (AWS FSBP)Highdecision.api.shisho.dev/v1beta:aws_iam_user_mfa
Ensure rotation for customer created symmetric CMKs is enabled3.8 (CIS AWS v1.5.0)Lowdecision.api.shisho.dev/v1beta:aws_kms_symmetric_cmk_rotation
Ensure a log metric filter and alarm exist for S3 bucket policy changes4.8 (CIS AWS v1.5.0)Infodecision.api.shisho.dev/v1beta:aws_logmetric_bucket_policy_changes
Ensure a log metric filter and alarm exist for CloudTrail configuration changes4.5 (CIS AWS v1.5.0)Infodecision.api.shisho.dev/v1beta:aws_logmetric_cloudtrail_changes
Ensure a log metric filter and alarm exist for disabling or scheduled deletion of customer created CMKs4.7 (CIS AWS v1.5.0)Infodecision.api.shisho.dev/v1beta:aws_logmetric_cmk_changes
Ensure a log metric filter and alarm exist for AWS Config configuration changes4.9 (CIS AWS v1.5.0)Infodecision.api.shisho.dev/v1beta:aws_logmetric_config_changes
Ensure a log metric filter and alarm exist for AWS Management Console authentication failures4.6 (CIS AWS v1.5.0)Infodecision.api.shisho.dev/v1beta:aws_logmetric_console_auth_failure
Ensure a log metric filter and alarm exist for usage of the root user4.3 (CIS AWS v1.5.0)Infodecision.api.shisho.dev/v1beta:aws_logmetric_console_root_user_usage
Ensure a log metric filter and alarm exist for Management Console sign-in without MFA4.2 (CIS AWS v1.5.0)Infodecision.api.shisho.dev/v1beta:aws_logmetric_console_signin_mfa
Ensure a log metric filter and alarm exist for IAM policy changes4.4 (CIS AWS v1.5.0)Infodecision.api.shisho.dev/v1beta:aws_logmetric_iam_policy_changes
Ensure a log metric filter and alarm exist for changes to Network Access Control Lists (NACL)4.11 (CIS AWS v1.5.0)Infodecision.api.shisho.dev/v1beta:aws_logmetric_nacl_changes
Ensure a log metric filter and alarm exist for changes to network gateways4.12 (CIS AWS v1.5.0)Infodecision.api.shisho.dev/v1beta:aws_logmetric_network_gateway_changes
Ensure a log metric filter and alarm exist for AWS Organizations changes4.15 (CIS AWS v1.5.0)Infodecision.api.shisho.dev/v1beta:aws_logmetric_organizations_changes
Ensure a log metric filter and alarm exist for route table changes4.13 (CIS AWS v1.5.0)Infodecision.api.shisho.dev/v1beta:aws_logmetric_route_table_changes
Ensure a log metric filter and alarm exist for security group changes4.10 (CIS AWS v1.5.0)Infodecision.api.shisho.dev/v1beta:aws_logmetric_security_group_changes
Ensure a log metric filter and alarm exist for unauthorized API calls4.1 (CIS AWS v1.5.0)Infodecision.api.shisho.dev/v1beta:aws_logmetric_unauthorized_api_calls
Ensure a log metric filter and alarm exist for VPC changes4.14 (CIS AWS v1.5.0)Infodecision.api.shisho.dev/v1beta:aws_logmetric_vpc_changes
Ensure no network ACLs allow ingress from 0.0.0.0/0 to remote server administration ports5.1 (CIS AWS v1.5.0), EC2.21 (AWS FSBP)Highdecision.api.shisho.dev/v1beta:aws_networking_acl_ingress
Ensure the default security group restricts all traffic5.4 (CIS AWS v1.5.0)Infodecision.api.shisho.dev/v1beta:aws_networking_sg_baseline
Ensure no security groups allow ingress from 0.0.0.0/0 to remote server administration ports5.2 (CIS AWS v1.5.0), EC2.14 (AWS FSBP)Highdecision.api.shisho.dev/v1beta:aws_networking_sg_ingress_v4
Ensure no security groups allow ingress from ::/0 to remote server administration ports5.3 (CIS AWS v1.5.0)Highdecision.api.shisho.dev/v1beta:aws_networking_sg_ingress_v6
Ensure AWS VPC flow logging is enabledEC2.6 (AWS FSBP), 3.9 (CIS AWS v1.5.0)Mediumdecision.api.shisho.dev/v1beta:aws_networking_vpc_flow_logging
Ensure that public access is not given to RDS instances2.3.3 (CIS AWS v1.5.0), RDS.2 (AWS FSBP)Highdecision.api.shisho.dev/v1beta:aws_rds_instance_accessibility
Ensure auto minor version upgrade feature is enabled for RDS instances2.3.2 (CIS AWS v1.5.0), RDS.13 (AWS FSBP)Lowdecision.api.shisho.dev/v1beta:aws_rds_instance_auto_upgrade
Ensure encryption is enabled for RDS instances2.3.1 (CIS AWS v1.5.0), RDS.3 (AWS FSBP)Mediumdecision.api.shisho.dev/v1beta:aws_rds_instance_encryption
Ensure access logging is enabled for important S3 buckets3.6 (CIS AWS v1.5.0), S3.9 (AWS FSBP)Lowdecision.api.shisho.dev/v1beta:aws_s3_bucket_access_logging
Ensure all S3 buckets are encrypted2.1.1 (CIS AWS v1.5.0), S3.4 (AWS FSBP)Lowdecision.api.shisho.dev/v1beta:aws_s3_bucket_encryption
Ensure MFA Delete is enabled on S3 buckets2.1.3 (CIS AWS v1.5.0)Mediumdecision.api.shisho.dev/v1beta:aws_s3_bucket_mfa_delete
Ensure S3 buckets enabled block public access feature2.1.5 (CIS AWS v1.5.0), S3.8 (AWS FSBP)Mediumdecision.api.shisho.dev/v1beta:aws_s3_bucket_public_access_block
Ensure CloudTrail trails are logging S3 bucket read events3.11 (CIS AWS v1.5.0)Lowdecision.api.shisho.dev/v1beta:aws_s3_bucket_read_trail
Ensure S3 buckets deny HTTP requests2.1.2 (CIS AWS v1.5.0)Mediumdecision.api.shisho.dev/v1beta:aws_s3_bucket_transport
Ensure CloudTrail trails are logging S3 bucket data write events3.10 (CIS AWS v1.5.0)Lowdecision.api.shisho.dev/v1beta:aws_s3_bucket_write_trail
Ensure AWS Security Hub is enabled4.16 (CIS AWS v1.5.0)Infodecision.api.shisho.dev/v1beta:aws_securityhub_usage