Skip to main content

Managed Security Review for AWS Foundational Security Best Practices (FSBP)

info

The English user guide is currently in beta preview. Most of the documents have been automatically translated from the Japanese version. Should you find any inaccuracies, please reach out to Flatt Security.

This page explains managed security reviews on AWS Foundational Security Best Practices (FSBP) provided by Flatt Security. Note that Flatt Security may provide more policies than ones described here, depending on your support plans.

info

This page doesn't include review items included in Managed Security Review for CIS AWS Foundations Benchmark v1.5.0 now.

To use managed security reviews

By applying Shisho Cloud workflows to your organization, you'll see security review results soon:

All managed review items

TitleItem in StandardDefault SeverityID in Shisho Cloud
Ensure CloudFront distributions have a default root objectCloudFront.1Criticaldecision.api.shisho.dev/v1beta:aws_cloudfront_default_root_object
Ensure that connections to CloudFront distributions are forced to use HTTPSCloudFront.3Mediumdecision.api.shisho.dev/v1beta:aws_cloudfront_transport
Ensure CloudFront distributions have an active logging bucketCloudFront.5Mediumdecision.api.shisho.dev/v1beta:aws_cloudfront_logging
Ensure that connections to CloudFront distribution origins are forced to use HTTPSCloudFront.9Mediumdecision.api.shisho.dev/v1beta:aws_cloudfront_origin_transport
Ensure that HTTPS connections to CloudFront distribution origins use secure SSL/TLS protocolsCloudFront.10Mediumdecision.api.shisho.dev/v1beta:aws_cloudfront_origin_transport_version
Ensure CloudFront distributions with S3 backends use origin access control enabledCloudFront.13Mediumdecision.api.shisho.dev/v1beta:aws_cloudfront_origin_access_control
Ensure AWS VPC flow logging is enabledEC2.6Mediumdecision.api.shisho.dev/v1beta:aws_networking_vpc_flow_logging
Ensure EBS volume encryption is enabled in all regionsEC2.7Mediumdecision.api.shisho.dev/v1beta:aws_ebs_volume_encryption_baseline
Ensure no security groups allow ingress from 0.0.0.0/0 to remote server administration portsEC2.14Highdecision.api.shisho.dev/v1beta:aws_networking_sg_ingress_v4
Ensure no network ACLs allow ingress from 0.0.0.0/0 to remote server administration portsEC2.21Highdecision.api.shisho.dev/v1beta:aws_networking_acl_ingress
Ensure public IP addresses are not assigned to ECS services automaticallyECS.2Highdecision.api.shisho.dev/v1beta:aws_ecs_service_public_ip
Ensure ECS containers run as non-privilegedECS.4Highdecision.api.shisho.dev/v1beta:aws_ecs_container_privilege
Ensure root filesystem operation by ECS containers is limited to read-only accessECS.5Lowdecision.api.shisho.dev/v1beta:aws_ecs_container_fs_permission
Ensure Application Load Balancers drop invalid HTTP headersELB.4Lowdecision.api.shisho.dev/v1beta:aws_alb_invalid_header_handling
Ensure Application Load Balancers have an active logging bucketELB.5Mediumdecision.api.shisho.dev/v1beta:aws_alb_logging
Ensure Application Load Balancer deletion protection is enabledELB.6Lowdecision.api.shisho.dev/v1beta:aws_alb_delete_protection
Ensure Application Load Balancers mitigate HTTP desync attacksELB.12Mediumdecision.api.shisho.dev/v1beta:aws_alb_desync_mitigation
Ensure IAM policies that allow full administrative privileges are not attachedIAM.1Criticaldecision.api.shisho.dev/v1beta:aws_iam_administrative_policy_limitation
Ensure IAM users receive permissions only through groupsIAM.2Lowdecision.api.shisho.dev/v1beta:aws_iam_user_group_permission_assignment
Ensure AWS IAM access keys are rotated per pre-defined time windowIAM.3Mediumdecision.api.shisho.dev/v1beta:aws_iam_key_rotation
Ensure the AWS root user does not have access keysIAM.4Criticaldecision.api.shisho.dev/v1beta:aws_iam_root_user_key
Ensure multi-factor authentication (MFA) is enabled for all IAM users that have a console passwordIAM.5Highdecision.api.shisho.dev/v1beta:aws_iam_user_mfa
Ensure Hardware MFA is enabled for the root user accountIAM.6Highdecision.api.shisho.dev/v1beta:aws_iam_root_user_hardware_mfa
Ensure MFA is enabled for the root user accountIAM.9Criticaldecision.api.shisho.dev/v1beta:aws_iam_root_user_mfa
Ensure IAM password policy requires enough minimum lengthIAM.15Highdecision.api.shisho.dev/v1beta:aws_iam_password_length
Ensure IAM password policy prevents password reuseIAM.16Highdecision.api.shisho.dev/v1beta:aws_iam_password_reuse
Ensure a support role has been created to manage incidents with AWS SupportIAM.18Lowdecision.api.shisho.dev/v1beta:aws_iam_role_for_support
Ensure credentials unused for specific days are disabledIAM.22Highdecision.api.shisho.dev/v1beta:aws_iam_credentials_inventory
Ensure that public access is not given to RDS instancesRDS.2Highdecision.api.shisho.dev/v1beta:aws_rds_instance_accessibility
Ensure encryption is enabled for RDS instancesRDS.3Mediumdecision.api.shisho.dev/v1beta:aws_rds_instance_encryption
Ensure auto minor version upgrade feature is enabled for RDS instancesRDS.13Lowdecision.api.shisho.dev/v1beta:aws_rds_instance_auto_upgrade
Ensure all S3 buckets are encryptedS3.4Lowdecision.api.shisho.dev/v1beta:aws_s3_bucket_encryption
Ensure S3 buckets enabled block public access featureS3.8Mediumdecision.api.shisho.dev/v1beta:aws_s3_bucket_public_access_block
Ensure access logging is enabled for important S3 bucketsS3.9Lowdecision.api.shisho.dev/v1beta:aws_s3_bucket_access_logging