turbot/aws_compliance

Dashboard: CIS v1.5.0

To obtain the latest version of the official guide, please visit http://benchmarks.cisecurity.org.

Overview

The CIS Amazon Web Services Foundations Benchmark provides prescriptive guidance for configuring security options for a subset of Amazon Web Services with an emphasis on foundational, testable, and architecture agnostic settings. Specific Amazon Web Services in scope include:

  • AWS Identity and Access Management (IAM)
  • IAM Access Analyzer
  • AWS Config
  • AWS CloudTrail
  • AWS CloudWatch
  • AWS Simple Notification Service (SNS)
  • AWS Simple Storage Service (S3)
  • Elastic Compute Cloud (EC2)
  • Elastic File System (EFS)
  • Relational Database Service (RDS)
  • AWS VPC (Default)

Profiles

Level 1

Items in this profile intend to:

  • be practical and prudent;
  • provide security focused best practice hardening of a technology; and
  • limit impact to the utility of the technology beyond acceptable means.

Level 2 (extends Level 1)

This profile extends the "Level 1" profile. Items in this profile exhibit one or more of the following characteristics:

  • are intended for environments or use cases where security is more critical than manageability and usability
  • acts as defense in depth measure
  • may impact the utility or performance of the technology
  • may include additional licensing, cost, or addition of third party software.

Usage

Install the mod:

mkdir dashboards
cd dashboards
powerpipe mod init
powerpipe mod install github.com/turbot/steampipe-mod-aws-compliance

Start the Powerpipe server:

steampipe service start
powerpipe server

Open http://localhost:9033 in your browser and select CIS v1.5.0 dashboard.

You could also snapshot and share results via Turbot Pipes:

powerpipe login
powerpipe benchmark run aws_compliance.benchmark.cis_v150 --share

Benchmark

This dashboard is automatically generated from the following benchmark:

benchmark.cis_v150

Tags