CloudGuard Compliance Updates
Â
- 1 November 27 2024
- 2 November 20 2024
- 3 November 13 2024
- 4 November 06 2024
- 5 October 30 2024
- 6 October 23 2024
- 7 October 16 2024
- 8 October 09 2024
- 9 October 01 2024
- 10 September 25 2024
- 11 September 18 2024
- 12 September 11 2024
- 13 September 04 2024
- 14 August 28 2024
- 15 August 21 2024
- 16 August 14 2024
- 17 August 07 2024
- 18 July 31 2024
- 19 July 24 2024
- 20 July 17 2024
- 21 July 10 2024
- 22 July 03 2024
- 23 June 26 2024
- 24 June 19 2024
- 25 June 13 2024
- 26 June 12 2024
- 27 June 05 2024
- 28 May 29 2024
- 29 May 22 2024
- 30 May 15 2024
- 31 May 08 2024
- 32 May 01 2024
- 33 April 24 2024
- 34 April 17 2024
- 35 April 10 2024
- 36 April 04 2024
- 37 April 03 2024
- 38 March 27 2024
- 39 March 20 2024
- 40 March 13 2024
- 41 March 06 2024
- 42 February 28 2024
- 43 February 21 2024
- 44 February 14 2024
- 45 February 07 2024
- 46 January 31 2024
- 47 January 24 2024
- 48 January 17 2024
- 49 January 10 2024
- 50 January 03 2024
November 27 2024
Rule ID | Rule Name | Severity | Change Type | Updated Content | Before | After | Affected Rulesets |
---|---|---|---|---|---|---|---|
Ensure that policies attached to Amazon Bedrock service roles are configured to prevent cross-service impersonation | High | New | Â | Â | Â |
| |
Ensure that policies attached to Amazon Bedrock service roles adhere to the Principle of Least Privilege | High | New | Â | Â | Â |
| |
Ensure Azure Data Factory is using a customer-managed key for encryption at rest | High | New | Â | Â | Â |
| |
Machine Learning Workspace Private Link endpoints should exist and be approved | Medium | New | Â | Â | Â |
| |
Machine Learning Workspace should have a private endpoint | Medium | New | Â | Â | Â |
| |
Machine Learning workspace High Business Impact should be enabled | Medium | New | Â | Â | Â |
| |
Ensure Databricks Workspace Private Link endpoints should exist and be approved | High | New | Â | Â | Â |
| |
Ensure Databricks Workspace should be in a virtual network | Medium | New | Â | Â | Â |
| |
Ensure the Databricks Workspace denies public IPs for Databricks clusters | High | New | Â | Â | Â |
| |
Machine Learning Workspace should use user-assigned managed identity | Low | New | Â | Â | Â |
| |
Ensure Azure Data Factory should use Managed Identity for authentication | High | New | Â | Â | Â |
| |
Ensure a private endpoint that connects to Azure AI Search Services is configured with a private DNS zone | High | New | Â | Â | Â |
| |
Ensure that Azure AI Search services with public network access enabled have firewall rules configured | Medium | New | Â | Â | Â |
| |
Ensure NAT Gateway Security Protection is Enabled | Medium | New | Â | Â | Â |
|
November 20 2024
Rule ID | Rule Name | Severity | Change Type | Updated Content | Before | After | Affected Rulesets |
---|---|---|---|---|---|---|---|
Ensure that agent session data is encrypted with Amazon KMS Customer Managed Keys (CMKs) | Medium | New | Â | Â | Â |
| |
Ensure that SageMaker notebook instances are referencing active execution roles | Medium | New | Â | Â | Â |
| |
Ensure that Amazon Bedrock agents are referencing active service roles | Medium | New | Â | Â | Â |
| |
Ensure that permissions boundaries are set for IAM identities used by Amazon Bedrock | Medium | New | Â | Â | Â |
| |
Ensure that model invocation logging is enabled in the Amazon Bedrock account level settings | Medium | New | Â | Â | Â |
| |
Ensure that root access is disabled for Amazon SageMaker notebook instances | High | New | Â | Â | Â |
| |
Ensure that network isolation is enabled for your SageMaker training jobs to prevent unauthorized access. | Medium | New | Â | Â | Â |
| |
Ensure that SageMaker notebook instances deployed into a VPC can access required resources | Medium | New | Â | Â | Â |
| |
Enable network logging for Azure Databricks | Low | New | Â | Â | Â |
| |
Ensure customer-managed key is used for Azure Databricks | High | New | Â | Â | Â |
| |
Use secure key management process for Azure Databricks | High | New | Â | Â | Â |
| |
Establish network segment boundaries in Azure Databricks | High | New | Â | Â | Â |
| |
Ensure continuous monitoring of Blockchain Node Engine node state | High | New | Â | Â | Â |
| |
Ensure KMS key utilization for enhanced encryption in Dataform | High | New | Â | Â | Â |
| |
Ensures that media is encrypted using MACsec protocol | High | New | Â | Â | Â |
| |
Ensure 'macsec.failOpen' option is not set | High | New | Â | Â | Â |
| |
Ensure Private Service Connect is enabled for the Blockchain Node Engine node | High | New | Â | Â | Â |
| |
Ensure Interconnect is active and can carry traffic | Low | New | Â | Â | Â |
| |
Ensure 'nocContactEmail' is not empty | Low | New | Â | Â | Â |
| |
Enforce Custom RAM Role for ROS Stack | Low | Modification |
|
|
|
| |
Ensure that inter-container traffic encryption is enabled for your SageMaker training jobs | Medium | New | Â | Â | Â |
| |
Enable logging for Simple Message Queue (SMQ) queues | Low | New | Â | Â | Â |
| |
Enable logging for Simple Message Queue (SMQ) topics | Low | New | Â | Â | Â |
| |
Ensure logging is enabled for domain activity with Cloud DNS | High | New | Â | Â | Â |
| |
Ensure that PolarDB cluster requires all incoming connections to use SSL | High | New | Â | Â | Â |
| |
Ensure that all PolarDB cluster have SSL auto-rotation enabled | High | New | Â | Â | Â |
| |
Ensure that all PolarDB cluster endpoints use private network types | Low | New | Â | Â | Â |
| |
Ensure that PolarDB cluster SSL certificate has at least one month before expiration | High | New | Â | Â | Â |
| |
Validate Custom Execution Role for ROS Stack Group | Low | New | Â | Â | Â |
| |
Validate Custom Administration Role for ROS Stack Group | High | New | Â | Â | Â |
| |
Ensure all ROS Stack Status is Successful | Low | New | Â | Â | Â |
|
November 13 2024
Rule ID | Rule Name | Severity | Change Type | Updated Content | Before | After | Affected Rulesets |
---|---|---|---|---|---|---|---|
Ensure Amazon Storage Gateway file share uses AWS KMS Keys that are customer managed for encryption | High | Modification |
|
|
|
| |
Ensure default tags are used on resources | Low | Modification |
|
|
|
| |
Ensure that Microsoft Defender Recommendation for 'Apply system updates' status is 'Completed' | Low | Modification |
|
|
|
| |
Ensure that CDN domain SSL certificate status is valid | Low | New | Â | Â | Â |
| |
Ensure that CDN domain has a valid CNAME record status | Low | New | Â | Â | Â |
| |
Ensure that CDN domain SSL certificate has sufficient validity period | Low | New | Â | Â | Â |
| |
Ensure that CDN domain has HTTPS enabled | Medium | New | Â | Â | Â |
| |
Ensure that CDN domain has SSL certificate enabled | Low | New | Â | Â | Â |
| |
Ensure that Cloud CDN Domain is free from configuration or check failures | High | New | Â | Â | Â |
| |
Ensure that SSL is Enabled for ApsaraDB Redis Instance | High | New | Â | Â | Â |
| |
Ensure that Encryption Key is Configured for ApsaraDB Redis Instance | High | New | Â | Â | Â |
| |
Ensure KMS ID is specified for encrypted disks on AnalyticDB for MySQL | Low | New | Â | Â | Â |
| |
Ensure SSL is enabled when using AnalyticDB for MySQL with Data Warehouse Edition | High | New | Â | Â | Â |
|
November 06 2024
Rule ID | Rule Name | Severity | Change Type | Updated Content | Before | After | Affected Rulesets |
---|---|---|---|---|---|---|---|
S3 Bucket should not have CDK generated default name | High | New | Â | Â | Â |
| |
Ensure ElastiCache clusters have encryption for data at rest enabled | High | Modification |
|
|
|
| |
Ensure ElastiCache clusters have in-transit encryption enabled | High | Modification |
|
|
|
| |
Ensure that AWS SQS is encrypted using customer-managed instead of AWS-owned KMS Key | Low | Modification |
|
|
|
| |
Ensure OpenSearch domains are encrypted using customer managed KMS keys | High | Modification |
|
|
|
| |
Ensure AWS Code Artifact Domain is using encryption with customer managed KMS Key | High | Modification |
|
|
|
| |
Ensure HealthLake Datastore has data-at-rest encryption using customer managed KMS Keys | High | Modification |
|
|
|
| |
Ensure AppFabric App Bundle is encrypted using customer managed KMS Key | High | Modification |
|
|
|
| |
Ensure that Comprehend Flywheel's model is encrypted with KMS Key | High | Modification |
|
|
|
| |
Ensure that Comprehend Flywheel's volume is encrypted with KMS Key | High | Modification |
|
|
|
| |
Ensure that 'Public access level' is Disabled for Blob Containers | Critical | Modification |
|
|
|
| |
Ensure ElastiCache clusters have the Multi-AZ feature enabled | High | Modification |
|
|
|
| |
Ensure that 'Public access level' is Disabled for Storage Accounts with Blob Containers | Critical | Modification |
|
|
|
| |
Ensure continuous monitoring of Resource Mover Move Resource state | High | New | Â | Â | Â |
| |
Ensure continuous monitoring of Network Function Manager state | Low | New | Â | Â | Â |
| |
Ensure continuous monitoring of Traffic Manager Profile state | Low | New | Â | Â | Â |
| |
Ensure public network access is disabled for Databricks Workspace | High | New | Â | Â | Â |
| |
Ensure continuous monitoring of Vertex AI Search Retail Catalog state | Low | New | Â | Â | Â |
| |
Ensure continuous monitoring of Data Protection DLP Job state | High | New | Â | Â | Â |
| |
Ensure continuous monitoring of Vertex AI Agent Builder DS encryption state | High | New | Â | Â | Â |
| |
Ensure that 'Allow Blob Anonymous Access' is set to 'Disabled' | Critical | Modification |
|
|
|
| |
Ensure AWS Mainframe Modernization Environment Status is Healthy | Low | New | Â | Â | Â |
| |
Ensure AWS Mainframe Modernization App Version Statuses are Healthy | High | New | Â | Â | Â |
| |
Ensure Azure Health Data Workspace Statuses are Healthy | High | New | Â | Â | Â |
| |
Ensure Azure Health Data Workspace Private Endpoint Connection Statuses are Healthy | Low | New | Â | Â | Â |
| |
Ensure Azure Health Data Service does not have public network access | High | New | Â | Â | Â |
| |
Ensure Azure Web PubSub does not have public network access | High | New | Â | Â | Â |
| |
Ensure Azure Health Data Service Statuses are Healthy | Low | New | Â | Â | Â |
| |
Ensure Azure Health Data Workspace Discom Service does not have public network access | High | New | Â | Â | Â |
| |
Ensure Azure Web PubSub Statuses are Healthy | Low | New | Â | Â | Â |
| |
Ensure that AWS SNS topic is encrypted using Customer-managed KMS Key instead of AWS-owned KMS Key | Low | Modification |
|
|
|
| |
Ensure that AWS SQS is encrypted using Customer-managed KMS Key instead of AWS-owned key | Low | Modification |
|
|
|
| |
D9.AZU.VTM.15 | Ensure that Microsoft Defender for Container Registries is set to 'On' | High | Removal | Â | Â | Â |
|
October 30 2024
Rule ID | Rule Name | Severity | Change Type | Updated Content | Before | After | Affected Rulesets |
---|---|---|---|---|---|---|---|
Ensure continuous monitoring of Direct Connect Connection state | Low | New | Â | Â | Â |
| |
Ensure continuous monitoring of Fault Injection Simulator Experiment state | High | New | Â | Â | Â |
| |
Ensure that 'Public access level' is Disabled for Blob Containers | High | Modification |
|
|
|
| |
Ensure that AWS Direct Connect Connection has encryption enabled | High | New | Â | Â | Â |
| |
Ensure continuous monitoring of Direct Connect Virtual Interface state | High | New | Â | Â | Â |
| |
Ensure continuous monitoring of Managed Grafana state | High | New | Â | Â | Â |
| |
Ensure continuous monitoring of HDS Deid Service state | High | New | Â | Â | Â |
| |
Ensure continuous monitoring of Managed Applications Application state | High | New | Â | Â | Â |
| |
Ensure public network access is disabled for Managed Grafana | High | New | Â | Â | Â |
| |
Disable public network access for HDS Deid Service | High | New | Â | Â | Â |
| |
Ensure 'skipVerify' is disabled for SMTP in Managed Grafana | High | New | Â | Â | Â |
| |
Ensure continuous monitoring of Firebase Hosting Site state | Low | New | Â | Â | Â |
| |
Ensure continuous monitoring of Migrate to Virtual Machines Source state | Medium | New | Â | Â | Â |
|
October 23 2024
Rule ID | Rule Name | Severity | Change Type | Updated Content | Before | After | Affected Rulesets |
---|---|---|---|---|---|---|---|
Ensure that 'Java version' is the latest, if used to run the Linux Web App (Linux) | Low | Modification |
|
|
|
| |
Ensure that 'PHP version' is the latest, if used to run a Linux Web App (Linux) | Low | Modification |
|
|
|
| |
Ensure that 'Python version' is the latest stable version, if used to run a Linux Web App (Linux) | Low | Modification |
|
|
|
| |
Ensure that 'Java version' is the latest, if used to run the Web App (Windows) | Low | Modification |
|
|
|
| |
Ensure continuous monitoring of CodeDeploy Deploy state | Low | New | Â | Â | Â |
| |
Ensure Azure Batch Account pools are deployed in a specific subnet | High | New | Â | Â | Â |
| |
Ensure there is more than one owner assigned to your Microsoft Azure subscription | High | Modification |
|
|
|
| |
Ensure the default security list of every VCN restricts all traffic except ICMP | High | Modification |
|
|
|
| |
Ensure that PostgreSQL database servers are using the latest major version of PostgreSQL database | High | Modification |
|
|
|
| |
Ensure that PostgreSQL database servers are using the latest major version of PostgreSQL database | Low | Modification |
|
|
|
|
October 16 2024
Rule ID | Rule Name | Severity | Change Type | Updated Content | Before | After | Affected Rulesets |
---|---|---|---|---|---|---|---|
Ensure KMS Key configuration changes are being monitored using CloudWatch alarms | Medium | Modification |
|
|
|
| |
Ensure disabling or scheduled deletion of KMS Keys is monitored | Low | Modification |
|
|
|
| |
Ensure that S3 Buckets are encrypted with KMS Key | Medium | Modification |
|
|
|
| |
Use KMS Keys for Redshift clusters | High | Modification |
|
|
|
| |
AWS Kinesis streams are encrypted with KMS Key | Low | Modification |
|
|
|
| |
Ensure that your Amazon EFS file systems are encrypted using KMS Keys | Low | Modification |
|
|
|
| |
Ensure AWS DynamoDB is encrypted using KMS Key that is customer-managed | Low | Modification |
|
|
|
| |
Ensure SageMaker notebook instance storage volumes are encrypted with KMS Keys that are customer-managed | High | Modification |
|
|
|
| |
Ensure that AWS Secrets Manager service enforces data-at-rest encryption using KMS Key | High | Modification |
|
|
|
| |
Ensure that AWS SNS topic is encrypted using 'Customer managed' KMS key instead of 'AWS owned' keys or 'AWS managed' keys | Low | Modification |
|
|
|
| |
Ensure that AWS SQS is encrypted using 'KMS Key' instead of AWS-owned 'AWS KMS Key' | Low | Modification |
|
|
|
| |
Ensure that Lambda Function's environment variables 'Encryption at Rest' feature uses KMS Key | Low | Modification |
|
|
|
| |
Ensure AWS MemoryDB for Redis clusters have at-rest encryption with KMS Key | High | Modification |
|
|
|
| |
Ensure AWS MemoryDB for Redis manual snapshots have encryption using KMS Key | High | Modification |
|
|
|
| |
Ensure that Amazon DocumentDB clusters are encrypted with KMS Keys that are customer-managed | High | Modification |
|
|
|
| |
Ensure that your OpenSearch domains are encrypted using KMS KMS Keys | Low | Modification |
|
|
|
| |
Ensure that Kinesis Data Firehose delivery streams enforce Server-Side Encryption, ideally using customer managed KMS Keys | High | Modification |
|
|
|
| |
Ensure EBS volumes are encrypted with KMS Key to have full control over encrypting and decrypting data | Low | Modification |
|
|
|
| |
Ensure AWS FSx for Windows File Server file systems data is encrypted using KMS Keys | High | Modification |
|
|
|
| |
Ensure rotation is enabled in KMS for customer managed keys | High | Modification |
|
|
|
| |
Ensure AWS Code Artifact Domain is using encryption with KMS Key | High | Modification |
|
|
|
| |
Ensure that AWS Neptune instances enforce data-at-rest encryption using KMS Keys | High | Modification |
|
|
|
| |
Ensure HealthLake Datastore has data-at-rest encryption using KMS Keys | High | Modification |
|
|
|
| |
Ensure that Amazon Translate custom terminology is encrypted using KMS Keys | High | Modification |
|
|
|
| |
Ensure DevOps Guru Service Integration is encrypted with customer managed KMS Key | Low | Modification |
|
|
|
| |
Ensure that AppRunner Service is encrypted using KMS Key | Low | Modification |
|
|
|
| |
Ensure that AppFabric App Bundle is encrypted using KMS Key | Low | Modification |
|
|
|
| |
Ensure that MWAA Environment is encrypted with KMS Key | High | Modification |
|
|
|
| |
Ensure that Nimble Studio is encrypted using KMS Key that is customer managed | Low | Modification |
|
|
|
| |
Ensure that Comprehend Flywheel's model is encrypted with KMS Key | Low | Modification |
|
|
|
| |
Ensure that Comprehend Flywheel's volume is encrypted with KMS Key | Low | Modification |
|
|
|
| |
Ensure that FinSpace Environment is encrypted using customer managed KMS Key | Low | Modification |
|
|
|
| |
Ensure that Forecast Dataset is encrypted using KMS Key | Low | Modification |
|
|
|
| |
Ensure that Forecast Predictor is encrypted using KMS Key | Low | Modification |
|
|
|
| |
Ensure that Bedrock Custom Model is encrypted using KMS Key | Low | Modification |
|
|
|
| |
Ensure CodeCommit repositories are encrypted with KMS Keys that are customer managed | Medium | Modification |
|
|
|
| |
Ensure that AWS Glue DataBrew Jobs are encrypted using KMS Key | Low | Modification |
|
|
|
| |
Ensure Amazon Storage Gateway file share uses AWS KMS Keys that are customer managed for encryption | High | Modification |
|
|
|
| |
Ensure rotation for customer-created symmetric KMS Keys is enabled | High | Modification |
|
|
|
| |
Ensure that logging for Azure Key Vault is 'Enabled' | Low | Modification |
|
|
|
| |
Ensure CloudTrail logs are encrypted at rest using KMS Keys | Low | Modification |
|
|
|
| |
Ensure AWS Elastic MapReduce (EMR) clusters capture detailed log data into Amazon S3 | Low | Modification |
|
|
|
| |
Ensure that AWS CloudFormation Hook should have tags | Informational | New | Â | Â | Â |
| |
Ensure that AWS API Gateway V2 should have tags | Informational | New | Â | Â | Â |
| |
Ensure that AWS CloudFront should have tags | Informational | New | Â | Â | Â |
| |
Ensure that AWS Route 53 Hosted Zone should have tags | Informational | New | Â | Â | Â |
| |
Ensure that AWS Storage Gateway should have tags | Informational | New | Â | Â | Â |
| |
Ensure that AWS Bedrock Agent should have tags | Informational | New | Â | Â | Â |
| |
Ensure that AWS Redshift Serverless Namespace should have tags | Informational | New | Â | Â | Â |
| |
Ensure that AWS Well-Architected Tool Workload should have tags | Informational | New | Â | Â | Â |
| |
Ensure that AWS Audit Manager Assessment should have tags | Informational | New | Â | Â | Â |
| |
Ensure that AWS Glue DataBrew Job should have tags | Informational | New | Â | Â | Â |
| |
Ensure that AWS Lookout for Metrics Anomaly Detector should have tags | Informational | New | Â | Â | Â |
| |
Ensure that AWS EMR Serverless Application should have tags | Informational | New | Â | Â | Â |
| |
Ensure that Azure Bastion should have tags | Informational | New | Â | Â | Â |
| |
Ensure that Azure Disk should have tags | Informational | New | Â | Â | Â |
| |
Ensure that Azure Container Instance should have tags | Informational | New | Â | Â | Â |
| |
Ensure that Azure App Service Environment should have tags | Informational | New | Â | Â | Â |
| |
Ensure that Azure Web App should have tags | Informational | New | Â | Â | Â |
| |
Ensure that Azure PostgreSQL Flexible Server should have tags | Informational | New | Â | Â | Â |
| |
Ensure that Azure Network Security Group should have tags | Informational | New | Â | Â | Â |
| |
Ensure that Azure Virtual Machine should have tags | Informational | New | Â | Â | Â |
| |
Ensure that Azure Network Watcher should have tags | Informational | New | Â | Â | Â |
| |
Ensure that Azure Container Registry should have tags | Informational | New | Â | Â | Â |
| |
Ensure that Azure Application Insights should have tags | Informational | New | Â | Â | Â |
| |
Ensure that Azure Resource Group should have tags | Informational | New | Â | Â | Â |
| |
Ensure that Azure Activity Log Alert Rule should have tags | Informational | New | Â | Â | Â |
| |
Ensure that Azure MySQL Database Single Server should have tags | Informational | New | Â | Â | Â |
| |
Ensure that Azure Key Vault should have tags | Informational | New | Â | Â | Â |
| |
Ensure that Azure NSG Flow Log should have tags | Informational | New | Â | Â | Â |
| |
Ensure that Azure Function App should have tags | Informational | New | Â | Â | Â |
| |
Ensure that Azure App Registration should have tags | Informational | New | Â | Â | Â |
| |
Ensure that Azure PostgreSQL Server should have tags | Informational | New | Â | Â | Â |
| |
Ensure that Azure Analysis Services Server should have tags | Informational | New | Â | Â | Â |
| |
Ensure that Azure SQL Database should have tags | Informational | New | Â | Â | Â |
| |
Ensure that Azure Service Fabric Cluster should have tags | Informational | New | Â | Â | Â |
| |
Ensure that Azure User Assigned Identity should have tags | Informational | New | Â | Â | Â |
| |
Ensure that Azure Front Door Classic should have tags | Informational | New | Â | Â | Â |
| |
Ensure that Azure Front Door should have tags | Informational | New | Â | Â | Â |
| |
Ensure that Azure Virtual Network (VNet) should have tags | Informational | New | Â | Â | Â |
| |
Ensure that Azure MariaDB Server should have tags | Informational | New | Â | Â | Â |
| |
Ensure that Azure Automation Accounts should have tags | Informational | New | Â | Â | Â |
| |
Ensure that Azure Data Factory should have tags | Informational | New | Â | Â | Â |
| |
Ensure that Azure Virtual Network Gateway should have tags | Informational | New | Â | Â | Â |
| |
Ensure that Azure Data Warehouse should have tags | Informational | New | Â | Â | Â |
| |
Ensure that Azure Recovery Services Vault should have tags | Informational | New | Â | Â | Â |
| |
Ensure GKE Backup Plan is in a healthy state with acceptable RPO risk level | High | New | Â | Â | Â |
| |
Ensure continuous monitoring of GKE Backup backup state | High | New | Â | Â | Â |
| |
Ensure continuous monitoring of HealthOmics Annotation Store status | High | New | Â | Â | Â |
| |
Identify and recover any KMS Keys scheduled for deletion | Critical | Modification |
|
|
|
| |
Ensure that AWS Disaster Recovery Service (DRS) Launch Configuration Template should have tags | Informational | New | Â | Â | Â |
| |
Ensure that AWS Bedrock Knowledge Base should have tags | Informational | New | Â | Â | Â |
| |
Ensure Lex v2 Bot status is not 'Failed' | High | New | Â | Â | Â |
| |
Ensure that Azure Virtual Machine Scale Set should have tags | Informational | New | Â | Â | Â |
| |
Ensure that Azure Virtual Machine Scale Set Instance (VMSS) should have tags | Informational | New | Â | Â | Â |
| |
Ensure that Azure Log Profile should have tags | Informational | New | Â | Â | Â |
| |
Ensure that Azure Storage Account should have tags | Informational | New | Â | Â | Â |
| |
Ensure that Azure MySQL Flexible Server should have tags | Informational | New | Â | Â | Â |
| |
Ensure that Azure Application Gateway should have tags | Informational | New | Â | Â | Â |
| |
Ensure that Azure Redis Cache should have tags | Informational | New | Â | Â | Â |
| |
Ensure that Azure Cosmos DB Account should have tags | Informational | New | Â | Â | Â |
| |
Ensure that Azure AKS Cluster should have tags | Informational | New | Â | Â | Â |
| |
Ensure continuous monitoring of Cloud Service provisioning state | Medium | New | Â | Â | Â |
| |
Ensure continuous monitoring of Cloud Service provisioning state for extensions | High | New | Â | Â | Â |
| |
Ensure that Azure Spring Cloud should have tags | Informational | New | Â | Â | Â |
| |
Ensure that Azure SQL Server should have tags | Informational | New | Â | Â | Â |
| |
Ensure that ECS Disk should have tags | Informational | New | Â | Â | Â |
| |
Ensure that ECS Instance should have tags | Informational | New | Â | Â | Â |
| |
Ensure that VSwitch should have tags | Informational | New | Â | Â | Â |
| |
Ensure that SecurityGroup should have tags | Informational | New | Â | Â | Â |
| |
Ensure that VPC should have tags | Informational | New | Â | Â | Â |
| |
Ensure that SLB should have tags | Informational | New | Â | Â | Â |
| |
Ensure CloudTrail logs are encrypted at rest using KMS Keys | High | Modification |
|
|
|
| |
Ensure that AWS Secrets Manager service enforces data-at-rest encryption using KMS Keys | High | Modification |
|
|
|
| |
Ensure that AWS SNS topic is encrypted using KMS Key instead of AWS-owned AWS KMS Key | Low | Modification |
|
|
|
| |
Ensure that AWS SQS is encrypted using KMS Key instead of AWS-owned key | Low | Modification |
|
|
|
| |
Ensure CloudTrail logs have 'KmsKeyId' defined | Low | Modification |
|
|
|
| |
Ensure rotation for customer created keys is enabled | Low | Modification |
|
|
|
| |
Ensure Kubernetes Secrets are encrypted using KMS Keys | High | Modification |
|
|
|
| |
Ensure CloudTrail logs are encrypted at rest using KMS Keys | High | Modification |
|
|
|
| |
Ensure that AWS DynamoDB is encrypted using KMS Keys that are Customer-managed | Low | Modification |
|
|
|
| |
Ensure that the KMS key should have key rotation enabled | Low | Modification |
|
|
|
| |
Ensure AWS Kinesis streams are encrypted with KMS Keys that are customer managed | High | Modification |
|
|
|
| |
Ensure Backup Vault is encrypted at rest using KMS Key | High | Modification |
|
|
|
|
October 09 2024
Rule ID | Rule Name | Severity | Change Type | Updated Content | Before | After | Affected Rulesets |
---|---|---|---|---|---|---|---|
Ensure that encryption-at-rest is enabled for RDS instances | High | Modification |
|
|
|
| |
Ensure EBS volume encryption is enabled in all regions | High | Modification |
|
|
|
| |
Ensure that all expired SSL/TLS certificates stored in AWS IAM are removed | Low | Modification |
|
|
|
| |
Ensure rotation for customer-created symmetric CMKs is enabled | High | Modification |
|
|
|
| |
Ensure that object-level logging for write events is enabled for S3 buckets | Low | Modification |
|
|
|
| |
Ensure Network Access Control List (NACL) changes are monitored | Low | Modification |
|
|
|
| |
Ensure IAM users receive permissions only through groups | Low | Modification |
|
|
|
| |
Ensure there is only one active access key for any single IAM user | High | Modification |
|
|
|
| |
Ensure that S3 is configured with 'Block Public Access' enabled | Critical | Modification |
|
|
|
| |
Ensure that object-level logging for read events is enabled for S3 buckets | High | Modification |
|
|
|
| |
Ensure usage of the 'root' account is monitored | High | Modification |
|
|
|
| |
Ensure AWS Organizations changes are monitored | Low | Modification |
|
|
|
| |
Ensure the Auto Minor Version Upgrade feature is enabled for RDS instances | Low | Modification |
|
|
|
| |
Ensure continuous monitoring of Notification Hubs Namespace state | Low | New | Â | Â | Â |
| |
Ensure Notification Hubs Namespace is enabled | Low | New | Â | Â | Â |
| |
Ensure public network access is disabled for Notification Hubs | High | New | Â | Â | Â |
| |
Ensure continuous monitoring of Backup DR Management Server state | High | New | Â | Â | Â |
| |
Ensure that GCP Live Stream API Channels have sufficient encryption when handling important information processed by the Live Stream API | High | New | Â | Â | Â |
| |
Ensure the peering mode is set to PRIVATE_SERVICE_ACCESS for enhanced security of Cloud Backup and DR | Low | New | Â | Â | Â |
| |
Ensure all data in Amazon S3 has been discovered, classified, and secured when necessary | High | Modification |
|
|
|
|
October 01 2024
Rule ID | Rule Name | Severity | Change Type | Updated Content | Before | After | Affected Rulesets |
---|---|---|---|---|---|---|---|
Ensure User Context Policy is USER_TOKEN on Kendra Index | Low | New | Â | Â | Â |
| |
Ensure Core Network is in a Healthy State | High | New | Â | Â | Â |
| |
Ensure Core Network Attachment is in a Healthy State | High | New | Â | Â | Â |
| |
Ensure Health Check Configuration for Cloud Map Services | High | New | Â | Â | Â |
| |
Ensure Kendra Index has KMS Key in Server Side Encryption Configuration | Low | New | Â | Â | Â |
| |
Ensure Kendra Index Status is Not Failed | Low | New | Â | Â | Â |
| |
SSM agents should be configured to automatically update their versions | High | New | Â | Â | Â |
| |
Ensure that 'Public access level' is Disabled for Storage Accounts with Blob Containers | High | New | Â | Â | Â |
| |
Ensure Red Hat OpenShift Cluster is encrypted | High | New | Â | Â | Â |
| |
Ensure continuous monitoring of Certificate Manager Certificate state | Low | New | Â | Â | Â |
| |
Ensure continuous monitoring of GKE Backup restore state | High | New | Â | Â | Â |
| |
Ensure the reCAPTCHA key Web settings do not allow all domains | High | New | Â | Â | Â |
| |
Ensure the reCAPTCHA Key does not allow all package names for Android | Low | New | Â | Â | Â |
| |
Ensure that the reCAPTCHA iOS Key does not allow all bundle IDs | High | New | Â | Â | Â |
| |
Certificate Manager certificates should be renewed at least seven days before expiration | High | New | Â | Â | Â |
| |
Ensure that GCP Transcoder Job Template is configured with expected encryption options | High | New | Â | Â | Â |
| |
Ensure that GCP Transcoder is configured with expected encryption options | High | New | Â | Â | Â |
| |
Ensure that Issuance Config has enough time before certificate expiration | Low | New | Â | Â | Â |
| |
Ensure continuous monitoring of Rekognition Project Dataset state | Low | New | Â | Â | Â |
| |
Ensure continuous monitoring of Comprehend Medical Detect Job state | Low | New | Â | Â | Â |
| |
Comprehend Medical Detect Job should be renewed at least seven days before expiration | Low | New | Â | Â | Â |
|
September 25 2024
Rule ID | Rule Name | Severity | Change Type | Updated Content | Before | After | Affected Rulesets |
---|---|---|---|---|---|---|---|
Ensure continuous monitoring of Artifact report state | Low | New | Â | Â | Â |
| |
Ensure that cryptographic keys are non-exportable from Payment Cryptography | Low | New | Â | Â | Â |
| |
Ensure the necessary cryptographic key is enabled for Payment Cryptography | Informational | New | Â | Â | Â |
| |
Ensure that 'Public access level' is Disabled for Blob Containers | Medium | Modification |
|
|
|
| |
Ensure credentials unused for 45 days or greater are disabled (Console password) | Low | Modification |
|
|
|
| |
Ensure that Iam User should have tags | Informational | Modification |
|
|
|
| |
Application LoadBalancer deletion protection should be enabled | High | New | Â | Â | Â |
| |
Network LoadBalancer deletion protection should be enabled | High | New | Â | Â | Â |
| |
Gateway LoadBalancer deletion protection should be enabled | High | New | Â | Â | Â |
| |
Ensure inactive user for 90 days or greater are disabled | Low | Modification |
|
|
|
| |
Ensure inactive user for 30 days or greater are disabled | Low | Modification |
|
|
|
| |
Ensure IAM user password is rotated every 90 days or less | High | Modification |
|
|
|
| |
Ensure no AWS IAM users have been inactive for a long (specified) period of time | High | Modification |
|
|
|
| |
Ensure AWS Identity and Access Management (IAM) user passwords are reset before expiration (45 Days) | Low | Modification |
|
|
|
| |
Ensure AWS Identity and Access Management (IAM) user passwords are reset before expiration (30 Days) | Low | Modification |
|
|
|
| |
Ensure Hybrid Compute Machine Guest Configuration is Enabled | High | New | Â | Â | Â |
| |
Ensure Hybrid Compute Machine Agent Upgrade Status is Successful | Low | New | Â | Â | Â |
| |
Ensure Hybrid Compute Machine is in a Healthy Status | Low | New | Â | Â | Â |
| |
Ensure AWS DataZone Domain Status is Healthy | Low | New | Â | Â | Â |
|
September 18 2024
Rule ID | Rule Name | Severity | Change Type | Updated Content | Before | After | Affected Rulesets |
---|---|---|---|---|---|---|---|
Ensure recent backup execution within last seven days at least | High | New | Â | Â | Â |
| |
Ensure continuous monitoring of CodeGuru Scan state | Low | New | Â | Â | Â |
| |
Ensure continuous monitoring of Database Migration Service Connection Profile state | Low | New | Â | Â | Â |
| |
Ensure continuous monitoring of Database Migration Service Private Connection state | High | New | Â | Â | Â |
| |
Ensure encryption with customer-managed keys (KMS) | High | New | Â | Â | Â |
| |
Ensure Database Migration Service Connection Profile has SSL, or TLS, encryption set | Medium | New | Â | Â | Â |
| |
Ensure continuous monitoring of Database Migration Service Migration Job state | Low | New | Â | Â | Â |
| |
Ensure that not everyone can access a Workstation | High | New | Â | Â | Â |
| |
Ensure that SSH connections are not enabled in the Workstation | High | New | Â | Â | Â |
| |
Ensure continuous monitoring of BigQuery Data Transfer Config state | Low | New | Â | Â | Â |
| |
Ensure Database Migration Service Connection Profile has password set | High | New | Â | Â | Â |
| |
EFS File Systems should be backed up by AWS Backup | Medium | New | Â | Â | Â |
| |
EBS volumes should be backed up by AWS Backup | Medium | New | Â | Â | Â |
| |
EC2 instances should be backed up by AWS Backup | Medium | New | Â | Â | Â |
| |
Amazon S3 buckets should be backed up by AWS Backup | Medium | New | Â | Â | Â |
| |
Ensure VPC endpoint services should be configured to require manual acceptance | High | New | Â | Â | Â |
| |
Ensure that Cloud TPU Node IP Address is Private | Low | New | Â | Â | Â |
| |
Ensure Workstation configuration has a KMS key | Low | New | Â | Â | Â |
| |
Ensure that Cloud TPU Node Health is either at 'HEALTHY' or 'UNHEALTHY_MAINTENANCE' | Low | New | Â | Â | Â |
| |
Ensure Workstation configuration does have a running time out | High | New | Â | Â | Â |
| |
Ensure that there is no degraded Workstation configuration | High | New | Â | Â | Â |
| |
Ensure that there is no degraded Workstation cluster | High | New | Â | Â | Â |
| |
Certificate Authority Service certificates should be renewed at least seven days before expiration | Low | New | Â | Â | Â |
|
September 11 2024
Rule ID | Rule Name | Severity | Change Type | Updated Content | Before | After | Affected Rulesets |
---|---|---|---|---|---|---|---|
Ensure that the AWS region's Amazon Glue Data Catalog objects and connection passwords are encrypted | High | Modification |
|
|
|
| |
Ensure server parameter 'log_disconnections' is set to 'ON' for PostgreSQL single Server | Low | Modification |
|
|
|
| |
Ensure server parameter 'log_connections' is set to 'ON' for PostgreSQL single Server | Low | Modification |
|
|
|
| |
Ensure Server Parameter 'log_checkpoints' is set to 'ON' for PostgreSQL flexible Server | Low | Modification |
|
|
|
| |
Ensure Storage logging is Enabled for Blob Service for 'Read', 'Write', and 'Delete' requests | Low | Modification |
|
|
|
| |
Ensure Storage Logging is Enabled for Table Service, for 'Read', 'Write', and 'Delete' Requests | Low | Modification |
|
|
|
| |
Ensure 'Infrastructure double encryption' for PostgreSQL single server is 'Enabled' | Low | Modification |
|
|
|
| |
Ensure that Microsoft Defender for SQL Servers on Machines Is Set to 'On' | High | Modification |
|
|
|
| |
Ensure API Gateway stages have SSL or client certificate enabled | Low | Modification |
|
|
|
| |
Ensure That 'Subscription leaving Microsoft Entra tenant' and 'Subscription entering Microsoft Entra tenant' Is Set To 'Permit no one' | Low | Modification |
|
|
|
| |
Ensure Multi-factor Authentication is Required to access Microsoft Admin Portals | Low | Modification |
|
|
|
| |
Ensure continuous monitoring of Datastream stream state | High | New | Â | Â | Â |
| |
Ensure metadata restores in Dataproc Metastore services do not fail | High | New | Â | Â | Â |
| |
Ensure that failed backups in Dataproc Metastore are addressed | High | New | Â | Â | Â |
| |
Ensure Dataproc Metastore services have deletion protection enabled | Low | New | Â | Â | Â |
| |
Ensure metadata exports in Dataproc Metastore service do not fail | High | New | Â | Â | Â |
| |
Ensure Dataproc Metastore service resources have KMS encryption enabled | High | New | Â | Â | Â |
| |
Ensure Document AI Processor has valid KMS key configured | High | New | Â | Â | Â |
| |
Ensure customer-managed encryption key is configured for Datastream | Critical | New | Â | Â | Â |
| |
Ensure Workstation has a KMS key | Low | New | Â | Â | Â |
| |
Ensure Dataproc Metastore service resources are not in an ERROR state | High | New | Â | Â | Â |
| |
Ensure that the state of Document AI Processor is not FAILED | High | New | Â | Â | Â |
| |
Ensure that EC2 Instances should be Managed by Systems Manager | High | New | Â | Â | Â |
| |
Ensure that Elastic Disaster Recovery (DRS) Source Network should have tags | Informational | New | Â | Â | Â |
| |
Ensure that Elastic Block Store (EBS) Snapshot should have tags | Informational | New | Â | Â | Â |
| |
Ensure that DRS Job should have tags | Informational | New | Â | Â | Â |
| |
Ensure that Elastic IP should have tags | Informational | New | Â | Â | Â |
| |
Ensure that Amazon Elastic Container Services(ECS) Cluster should have tags | Informational | New | Â | Â | Â |
| |
Ensure that Kinesis Firehose should have tags | Informational | New | Â | Â | Â |
| |
Ensure that Customer Gateway should have tags | Informational | New | Â | Â | Â |
| |
Ensure that Simple Email Service (SES) should have tags | Informational | New | Â | Â | Â |
|
September 04 2024
Rule ID | Rule Name | Severity | Change Type | Updated Content | Before | After | Affected Rulesets |
---|---|---|---|---|---|---|---|
Ensure Kinesis Video Streams Do Not Use Default AWS KMS Key | Low | New | Â | Â | Â |
| |
Ensure that there are only GCP-managed Service Account Keys for each Service Account | High | Modification |
|
|
|
| |
Ensure that 'Public access level' is Disabled for Storage Accounts with Blob Containers | Medium | New | Â | Â | Â |
| |
Ensure that 'Firewalls & Networks' is limited to use Selected Networks instead of All Networks to secure Cosmos DB | High | Modification |
|
|
|
| |
Ensure that customer managed key encryption is enabled for the Load Testing Load Test | Low | New | Â | Â | Â |
| |
Ensure that Azure Load Testing Load Test's status is not Failed | Low | New | Â | Â | Â |
| |
Ensure Kubernetes Manager Fleet Provisioning State is Healthy | High | New | Â | Â | Â |
| |
Activate audit logs for domain operations | Low | New | Â | Â | Â |
| |
Ensure that Batch Job has a specified logs destination | High | New | Â | Â | Â |
| |
Ensure that Dataflow Job should have labels | Low | New | Â | Â | Â |
| |
Ensure that Workflows should have labels | Low | New | Â | Â | Â |
| |
Ensure Cloud Build Worker Pool Network Configuration Prevents Public Egress | High | New | Â | Â | Â |
| |
Ensure that Cloud Spanner Instance should have labels | Low | New | Â | Â | Â |
| |
Ensure that Cloud Spanner Database should be encrypted | High | New | Â | Â | Â |
| |
Utilize selective authentication for domain trusts | High | New | Â | Â | Â |
| |
Ensure Google Cloud Deploy Targets require Approval for Deployments | High | New | Â | Â | Â |
| |
Ensure VMware Engine Network Policy Disables Internet Access | High | New | Â | Â | Â |
| |
Ensure that Batch Job's task state is not Failed | High | New | Â | Â | Â |
| |
Ensure Build Logs are Included for Cloud Build Trigger | Low | New | Â | Â | Â |
| |
Ensure that Batch Job's state is not Failed | High | New | Â | Â | Â |
| |
Ensure Google Cloud Deploy Delivery Pipeline has Verification Steps for Canary Deployments | High | New | Â | Â | Â |
| |
Ensure Google Cloud Deploy Delivery Pipeline has Verification Steps for Standard Deployments | High | New | Â | Â | Â |
| |
Ensure Google Cloud Deploy Delivery Pipeline has Verification Steps for Custom Canary Deployments | High | New | Â | Â | Â |
| |
Ensure that Simple Queue Service (SQS) should have tags | Informational | New | Â | Â | Â |
| |
Ensure that Subnet should have tags | Informational | New | Â | Â | Â |
| |
Ensure that X-Ray Group should have tags | Informational | New | Â | Â | Â |
| |
Ensure that Iam OpenId Connect Provider should have tags | Informational | New | Â | Â | Â |
| |
Ensure that Redshift should have tags | Informational | New | Â | Â | Â |
| |
Ensure that S3 Bucket should have tags | Informational | New | Â | Â | Â |
| |
Ensure that Acm Certificate should have tags | Informational | New | Â | Â | Â |
| |
Ensure that Ecr Repository should have tags | Informational | New | Â | Â | Â |
| |
Ensure that Ecs Task should have tags | Informational | New | Â | Â | Â |
| |
Ensure that VPN Gateway should have tags | Informational | New | Â | Â | Â |
| |
Ensure that Route53 Domain should have tags | Informational | New | Â | Â | Â |
| |
Ensure that AppSync should have tags | Low | New | Â | Â | Â |
| |
Ensure that Route53 Custom Domain Name should have tags | Informational | New | Â | Â | Â |
| |
Ensure that Application Load Balancer should have tags | Informational | New | Â | Â | Â |
| |
Ensure that RDS Database Snapshot should have tags | Informational | New | Â | Â | Â |
| |
Ensure that Elastic Search Domain should have tags | Informational | New | Â | Â | Â |
| |
Ensure that Secret Manager should have tags | Informational | New | Â | Â | Â |
| |
Ensure that Event Rules should have Tags | Low | New | Â | Â | Â |
| |
Ensure that Log Group should have Tags | Low | New | Â | Â | Â |
| |
D9.AZU.NET.66 | Ensure that 'Public access level' is Disabled for Storage Accounts with Blob Containers | Critical | Removal | Â | Â | Â |
|
D9.AWS.CAM.150 | Ensure that CodeStar should have tags | Informational | Removal | Â | Â | Â |
|
D9.AWS.IAM.125 | Ensure IAM policy does not allow privilege escalation, via Codestar 'create project' and 'associate team member' permissions | Medium | Removal | Â | Â | Â |
|
D9.AWS.IAM.131 | Ensure AWS IAM policy prevents escalation, via 'PassRole' and 'CreateProject' permissions | Medium | Removal | Â | Â | Â |
|
D9.AWS.OPE.176 | Ensure that CodeStar user profile should have SSH public key | High | Removal | Â | Â | Â |
|
August 28 2024
Rule ID | Rule Name | Severity | Change Type | Updated Content | Before | After | Affected Rulesets |
---|---|---|---|---|---|---|---|
Ensure Storage Logging is Enabled for Queue Service for 'Read', 'Write', and 'Delete' requests in Monitoring (classic) | Low | Modification |
|
|
|
| |
Ensure Storage logging is Enabled for Blob Service, for 'Read', 'Write', and 'Delete' requests in Monitoring (classic) | Low | Modification |
|
|
|
| |
Ensure Storage Logging is Enabled for Table Service, for 'Read', 'Write', and 'Delete' Requests in Monitoring (classic) | Low | Modification |
|
|
|
| |
Ensure Amazon Relational Database activity is monitored with Database Activity Streams | High | Modification |
|
|
|
| |
Ensure Application Gateway is using the latest version of TLS encryption | High | Modification |
|
|
|
| |
Ensure That No Custom Subscription Administrator Roles Exist | Medium | New | Â | Â | Â |
| |
Ensure that Microsoft Defender Recommendation for 'Apply system updates' status is 'Completed' | Low | New | Â | Â | Â |
|
August 21 2024
Rule ID | Rule Name | Severity | Change Type | Updated Content | Before | After | Affected Rulesets |
---|---|---|---|---|---|---|---|
Verify that the node authorizer is enabled (API Server) (Openshift) | High | Modification |
|
|
|
| |
Ensure that the admission control plugin NamespaceLifecycle is set (API Server) (Openshift) | Low | Modification |
|
|
|
| |
Ensure that the Machine Learning Workspace is not using legacy mode | Low | New | Â | Â | Â |
| |
Ensure that diagnostic level is not set to 'Off' for Azure Stack HCI Cluster | High | New | Â | Â | Â |
| |
Ensure Azure Stack HCI Cluster Provisioning State is Not 'Failed' | High | New | Â | Â | Â |
| |
Ensure Cluster Agent Status is Not 'Error', 'ValidationFailed', or 'DeploymentFailed' | Low | New | Â | Â | Â |
| |
Ensure that at least one log category is proactively enabled for the SignalR service | High | New | Â | Â | Â |
| |
Ensure 'EnableConnectivityLogs' flag is set to True in SignalR Service | Low | New | Â | Â | Â |
| |
Ensure Live Trace is enabled in SignalR Service | Low | New | Â | Â | Â |
| |
Ensure that customer managed key encryption is enabled for the Machine Learning Workspace | High | New | Â | Â | Â |
| |
Ensure SignalR Service provisioning state is not failed | Low | New | Â | Â | Â |
| |
Enforce Key Vault Encryption for Azure App Configuration | High | New | Â | Â | Â |
| |
Configure Azure SignalR Service to enforce Azure Active Directory authentication (Microsoft Entra ID authentication) | High | New | Â | Â | Â |
| |
Ensure that Azure SignalR Service has client certificate validation enabled | High | New | Â | Â | Â |
| |
Ensure that Azure ExpressRoute Circuit's classic operations are disabled | Low | New | Â | Â | Â |
| |
Prevent Rejected Private Endpoint Connections for Azure App Configuration | High | New | Â | Â | Â |
| |
Ensure that Azure ExpressRoute Circuit's Global Reach is disabled | Low | New | Â | Â | Â |
| |
Ensure Public Network Access is Disabled for Azure App Configuration | High | New | Â | Â | Â |
| |
Ensure that private endpoint connections are not rejected or timed out | High | New | Â | Â | Â |
| |
Ensure that public network access is disabled for the Machine Learning Workspace | High | New | Â | Â | Â |
| |
Ensure that the Machine Learning Workspace does not allow public access when behind a virtual network | High | New | Â | Â | Â |
| |
Ensure that the managed network for the Machine Learning workspace is configured to allow only approved outbound traffic | High | New | Â | Â | Â |
| |
Ensure that shared private link resources are not in a rejected or timeout status | Low | New | Â | Â | Â |
| |
Ensure that the provisioning state of providers within the Quantum Workspace is not failed | High | New | Â | Â | Â |
| |
Ensure that Azure SignalR Service has local authentication disabled | Medium | New | Â | Â | Â |
| |
Ensure that the Quantum Workspace's Provisioning State is not Failed | Low | New | Â | Â | Â |
| |
Ensure that data isolation is enabled for the Machine Learning Workspace | High | New | Â | Â | Â |
| |
Ensure that the provisioning state of the Machine Learning workspace is successful | Low | New | Â | Â | Â |
| |
Ensure that the Machine Learning Workspace is free from notebook preparation errors | High | New | Â | Â | Â |
| |
Ensure App Configuration resource's Configuration Store Private Endpoint Connections Provisioning State is Not Failed | High | New | Â | Â | Â |
| |
Ensure Azure App Configuration Store Has Local Authentication Disabled | Low | New | Â | Â | Â |
| |
Ensure Azure App Configuration Store Has Purge Protection Enabled | Low | New | Â | Â | Â |
| |
Ensure App Configuration resource's Configuration Store Provisioning State is Not Failed | Low | New | Â | Â | Â |
| |
Ensure that the Quantum Workspace API Key is not Enabled | Low | New | Â | Â | Â |
| |
Ensure that all private endpoint connections for the Machine Learning workspace are successfully provisioned | High | New | Â | Â | Â |
| |
Ensure No Advisor Recommendations Have Risk Level 'Error' | High | New | Â | Â | Â |
| |
Ensure public network access is disabled for SignalR Service | High | New | Â | Â | Â |
| |
Ensure that serverless compute in the Machine Learning Workspace has no public IP | High | New | Â | Â | Â |
| |
Ensure that ExpressRoute Circuit is Healthy | High | New | Â | Â | Â |
| |
Ensure that Dataplex lake should have labels | Low | New | Â | Â | Â |
| |
Ensure that Cloud Composer environment should have labels | Low | New | Â | Â | Â |
| |
Ensure appropriate Networking Type is Selected in Cloud Composer Environment Configuration | High | New | Â | Â | Â |
|
August 14 2024
Rule ID | Rule Name | Severity | Change Type | Updated Content | Before | After | Affected Rulesets |
---|---|---|---|---|---|---|---|
Ensure CodeCommit repositories are encrypted with KMS CMKs | Medium | New | Â | Â | Â |
| |
Ensure that Glue DataBrew Job has encryption mode enabled | High | New | Â | Â | Â |
| |
Ensure that AWS Glue DataBrew Jobs are encrypted using customer-managed CMK | Low | New | Â | Â | Â |
| |
Ensure AWS Glue DataBrew jobs capture detailed log data to Amazon CloudWatch | Low | New | Â | Â | Â |
| |
Ensure that ECS services with Port Mappings should have an attached Load Balancer | Medium | Modification |
|
|
|
| |
Ensure That 'Firewalls & Networks' Is Limited to Use Selected Networks Instead of All Networks | High | Modification |
|
|
|
| |
Ensure 'Cross Tenant Replication' is not enabled | High | New | Â | Â | Â |
| |
Ensure API Gateway is using OpenAPI spec for API Config | Low | New | Â | Â | Â |
| |
Artifact Registry Repositories should have labels | Low | New | Â | Â | Â |
| |
Ensure that Service Directory should have annotations | Low | New | Â | Â | Â |
| |
Ensure Analytics Hub Data Exchange is not publicly discoverable | Low | New | Â | Â | Â |
| |
Ensure that Service Directory should have endpoints | High | New | Â | Â | Â |
| |
D9.AZU.AAA.86 | Ensure that Auto provisioning of 'Log Analytics agent for Azure VMs' is Set to 'On' | Low | Removal | Â | Â | Â |
|
August 07 2024
Rule ID | Rule Name | Severity | Change Type | Updated Content | Before | After | Affected Rulesets |
---|---|---|---|---|---|---|---|
Ensure that the Amazon Storage Gateway file share uses AWS KMS Customer Master Keys (CMKs) for encryption | High | New | Â | Â | Â |
| |
Ensure Cloud Data Fusion instance is private | Critical | New | Â | Â | Â |
| |
Ensure SNS Topics do not allow Everyone to subscribe | High | Modification |
|
|
|
|
July 31 2024
Rule ID | Rule Name | Severity | Change Type | Updated Content | Before | After | Affected Rulesets |
---|---|---|---|---|---|---|---|
Ensure that trustedAdvisorIntegrationStatus in discoveryConfig is Enabled | Low | New | Â | Â | Â |
| |
Ensure Soft Delete is Enabled for Azure Containers and Blob Storage | High | Modification |
|
|
|
| |
Ensure Admin Password Management for Redshift Serverless Namespace | High | New | Â | Â | Â |
| |
Ensure that AWS Config is Enabled in All Regions | High | Modification |
|
|
|
| |
Ensure EMR Serverless Application CloudWatch logging is enabled | Low | New | Â | Â | Â |
| |
Ensure Redshift Serverless Namespace Has Audit Logging Enabled | Medium | New | Â | Â | Â |
| |
D9.AWS.AS.169 | Ensure EC2 Instances are Protected against Termination Actions | High | Removal | Â | Â | Â |
|
D9.AWS.CRY.119 | Ensure KMS Customer Master Keys (CMK) are in use to have full control over the encryption / decryption process | High | Removal | Â | Â | Â |
|
D9.AWS.MON.54 | Detect when a canary token access key has been used | Critical | Removal | Â | Â | Â |
|
D9.AWS.OPE.159 | Ensure every EC2 instance is launched inside an Auto Scaling Group (ASG) in order to follow AWS reliability and security best practices | Low | Removal | Â | Â | Â |
|
D9.AWS.OPE.185 | Identify and remove any unused AWS DynamoDB tables to optimize AWS costs | High | Removal | Â | Â | Â |
|
D9.AWS.AS.110 | Ensure IMDS Response Hop Limit is Set to One | Low | Removal | Â | Â | Â |
|
D9.AWS.AS.191 | Ensure AWS EBS Volumes are attached to instances | Low | Removal | Â | Â | Â |
|
D9.AWS.MON.53 | Validate the Cost Anomaly Detection Monitor in Use | Low | Removal | Â | Â | Â |
|
D9.AZU.AS.22 | Identify and remove empty virtual machine scale sets from your Azure cloud account | Low | Removal | Â | Â | Â |
|
D9.AWS.AS.156 | Validate the Budget service in Use | Low | Removal | Â | Â | Â |
|
D9.AWS.PMT.10 | Ensure ElastiCache clusters are using the latest generation of nodes for cost and performance improvements | Medium | Removal | Â | Â | Â |
|
July 24 2024
Rule ID | Rule Name | Severity | Change Type | Updated Content | Before | After | Affected Rulesets |
---|---|---|---|---|---|---|---|
Ensure server parameter 'log_disconnections' is set to 'ON' for PostgreSQL Database Server | Low | Modification |
|
|
|
| |
Ensure that Email Enumeration Protection or Email Privacy Config is Enabled | High | Modification |
|
|
|
|
July 17 2024
Rule ID | Rule Name | Severity | Change Type | Updated Content | Before | After | Affected Rulesets |
---|---|---|---|---|---|---|---|
D9.AWS.OPE.161 | Ensure that at least one instance is registered with an ECS Cluster | Low | Removal | Â | Â | Â |
|
D9.OCI.NET.30 | Ensure no Object Storage buckets are publicly visible | High | Removal | Â | Â | Â |
|
July 10 2024
Rule ID | Rule Name | Severity | Change Type | Updated Content | Before | After | Affected Rulesets |
---|---|---|---|---|---|---|---|
Ensure 'TLS Version' is set to 'TLSV1.2' (or higher) for MySQL Flexible Database Server | High | Modification |
|
|
|
| |
Ensure the 'Minimum TLS version' for storage accounts is set to 'Version 1.2' or higher | High | Modification |
|
|
|
| |
Ensure only MFA enabled identities can access privileged Virtual Machine | High | New | Â | Â | Â |
|
July 03 2024
Rule ID | Rule Name | Severity | Change Type | Updated Content | Before | After | Affected Rulesets |
---|---|---|---|---|---|---|---|
Ensure EBS volumes are encrypted with CMKs to have full control over encrypting and decrypting data | Low | Modification |
|
|
|
| |
Ensure Trusted Launch is enabled on Virtual Machines | Low | New | Â | Â | Â |
| |
Ensure Service Mesh Client TLS Policies have Labels | Low | New | Â | Â | Â |
| |
Ensure Service Mesh gRPC Routes have labels | Low | New | Â | Â | Â |
| |
Ensure Service Mesh TCP Routes have labels | Low | New | Â | Â | Â |
| |
Ensure Service Mesh TLS Routes have labels | Low | New | Â | Â | Â |
| |
Ensure Service Mesh Auth Policies have labels | Low | New | Â | Â | Â |
| |
Ensure Service Mesh Meshes have labels | Low | New | Â | Â | Â |
| |
Validate server certificates using CA | Medium | New | Â | Â | Â |
| |
Enable case sensitivity for method matches | Low | New | Â | Â | Â |
| |
Specify exact match for header description | Low | New | Â | Â | Â |
| |
Ensure mutual TLS is configured | Medium | New | Â | Â | Â |
| |
Ensure EKS cluster version is up to date | Informational | Modification |
|
|
|
|
June 26 2024
Rule ID | Rule Name | Severity | Change Type | Updated Content | Before | After | Affected Rulesets |
---|---|---|---|---|---|---|---|
Redis attached subnet Network Security Group should allow ingress traffic only to ports 6379 or 6380 | High | Modification |
|
|
|
| |
Ensure the 'Minimum TLS version' for storage accounts is set to 'Version 1.2' or higher | High | Modification |
|
|
|
| |
Ensure That 'Firewalls & Networks' Is Limited to Use Selected Networks Instead of All Networks | High | Modification |
|
|
|
| |
Ensure Application Gateway is using the latest version of TLS encryption | High | Modification |
|
|
|
| |
Use Secure Web Gateway type for maximum security | Medium | New | Â | Â | Â |
| |
Disable envoy internal debug headers for security | Informational | New | Â | Â | Â |
| |
Ensure TLS termination is enabled | Medium | New | Â | Â | Â |
| |
Apply a security policy for inbound connections | Medium | New | Â | Â | Â |
|
June 19 2024
Rule ID | Rule Name | Severity | Change Type | Updated Content | Before | After | Affected Rulesets |
---|---|---|---|---|---|---|---|
Ensure that 'Public access level' is Disabled for Storage Accounts with Blob Containers | Critical | Modification |
|
|
|
| |
Ensure Application Gateway is using the latest version of TLS encryption | High | Modification |
|
|
|
| |
Enforce Minimum TLS Version on Service Mesh Server TLS Policy | High | New | Â | Â | Â |
| |
Ensure Server TLS Policy Rejects Invalid Client Certificates | High | New | Â | Â | Â |
| |
Ensure Server TLS Policy Denies Plain Text Connections | High | New | Â | Â | Â |
| |
Enable HTTPS Redirect for All Traffic | Low | New | Â | Â | Â |
| |
Set Request Timeout for Routes | Low | New | Â | Â | Â |
| |
Ensure Write Level Object Storage Logging is Enabled for All Buckets | Low | Modification |
|
|
|
| |
D9.AWS.NET.132 | Ensure that EC2 instances are not exposed to the entire VPC, available within the peering connection | High | Removal | Â | Â | Â |
|
June 13 2024
Rule ID | Rule Name | Severity | Change Type | Updated Content | Before | After | Affected Rulesets |
---|---|---|---|---|---|---|---|
Container Image - Package with Critical Severity CVEs | Critical | Modification |
|
|
|
| |
Container Image - Package with High Severity CVEs | High | Modification |
|
|
|
| |
AWS Workloads - Package with Critical Severity CVEs | Critical | New | Â | Â | Â |
| |
AWS Workloads - Package with High Severity CVEs | High | New | Â | Â | Â |
| |
AWS Workloads - Malware | High | New | Â | Â | Â |
| |
AWS Workloads – Insecure Content | Low | New |  |  |  |
| |
Azure Workloads - Package with Critical Severity CVEs | Critical | New | Â | Â | Â |
| |
Azure Workloads - Package with High Severity CVEs | High | New | Â | Â | Â |
| |
Azure Workloads - Malware | High | New | Â | Â | Â |
| |
Azure Workloads – Insecure Content | Low | New |  |  |  |
|
June 12 2024
Rule ID | Rule Name | Severity | Change Type | Updated Content | Before | After | Affected Rulesets |
---|---|---|---|---|---|---|---|
Ensure that S3 Bucket policy doesn't allow actions from all principals without a condition | Critical | Modification |
|
|
|
| |
Ensure that S3 bucket ACLs don't allow 'WRITE_ACP' access for anonymous / AWS authenticated users | Critical | Modification |
|
|
|
| |
Ensure that EC2 instance's custom AMI is not publicly shared | Critical | Modification |
|
|
|
| |
Ensure that SQS policy does not allow all actions from all principals | High | Modification |
|
|
|
| |
Ensure that AWS Elastic Container Registry (ECR) repositories are not exposed to everyone, even with a condition | Medium | Modification |
|
|
|
| |
Ensure that AWS Elastic Container Registry (ECR) repositories are not exposed to everyone | Critical | Modification |
|
|
|
| |
Ensure that AWS resources are not publicly accessible through IAM policies | High | Modification |
|
|
|
| |
Ensure that AWS Secrets Manager Secrets are not publicly accessible through IAM policies | High | Modification |
|
|
|
| |
Ensure AWS KMS Key should not be publicly accessible through IAM policies | High | Modification |
|
|
|
| |
Ensure that S3 bucket ACLs don't allow 'READ' access for anonymous / AWS authenticated users | Critical | Modification |
|
|
|
| |
Ensure that S3 bucket ACLs do not allow 'WRITE' access for anonymous / AWS authenticated users | Critical | Modification |
|
|
|
| |
Ensure that S3 bucket ACLs do not allow 'READ_ACP' access for anonymous / AWS authenticated users | High | Modification |
|
|
|
| |
Ensure replication is enabled for EventBridge global endpoints | Medium | New | Â | Â | Â |
| |
Ensure ELB listener uses a secure HTTPS or SSL protocol | High | Modification |
|
|
|
| |
Ensure that Username is set for AWS MediaLive Channel Output Destination Settings | High | Modification |
|
|
|
| |
Ensure that Password parameter is set for AWS MediaLive Channel Output Destination Settings | High | Modification |
|
|
|
| |
Ensure that an API Key is required on a Method Request | High | Modification |
|
|
|
| |
Ensure AWS CloudFront distribution with access logging is enabled | Low | Modification |
|
|
|
| |
Ensure S3 Bucket exists for CNAME records routing traffic to an S3 Bucket website endpoint | Critical | Modification |
|
|
|
| |
Ensure S3 Bucket exists for 'A' records routing traffic to an S3 Bucket Website endpoint | Critical | Modification |
|
|
|
| |
Ensure that Lambda Function URL is secured with IAM authentication | Critical | Modification |
|
|
|
| |
Ensure that MediaLive Input Security Groups do not implicitly whitelist all public IP addresses | High | Modification |
|
|
|
| |
Ensure unused Virtual Private Gateways are removed | Critical | Modification |
|
|
|
| |
Ensure unused AWS EC2 key pairs are decommissioned to follow AWS security best practices | High | Modification |
|
|
|
| |
Ensure '3625 (trace flag)' database flag for all Cloud SQL Server instances is set to 'on' | Medium | Modification |
|
|
|
| |
Ensure 'TLS Version' is set to 'TLSV1.2' (or higher) for MySQL flexible Database Server | High | Modification |
|
|
|
| |
Ensure the 'Minimum TLS version' for storage accounts is set to 'Version 1.2' or higher | High | Modification |
|
|
|
| |
Ensure Any of the ASC Default Policy Settings are Not Set to 'Disabled' | High | Modification |
|
|
|
| |
ECS Cluster should not have running container instances with unconnected agents | High | Modification |
|
|
|
| |
Ensure IAM Users Receive Permissions Only Through Groups | Low | Modification |
|
|
|
| |
Ensure that S3 Bucket policy doesn't allow actions from all principals (Condition exists) | High | Modification |
|
|
|
| |
Ensure policy attached to IAM identities requires SSL/TLS to manage IAM access keys | Low | Modification |
|
|
|
| |
RDS Databases with Direct Connect virtual interface should not have public interfaces | Critical | Modification |
|
|
|
| |
Ensure that EKS cluster's Kubernetes API endpoints are not publicly accessible | Critical | Modification |
|
|
|
| |
Ensure AWS AppSync attached WAFv2 ACL configured with AMR to mitigate Log4j Vulnerability | High | Modification |
|
|
|
| |
Verify that there are no Amazon RDS database instances currently operational within the public subnets of our AWS Virtual Private Cloud (VPC) | Low | Modification |
|
|
|
| |
Ensure IMDS Response Hop Limit is Set to One | Low | Modification |
|
|
|
| |
Ensure that your AWS SES identities (domains or email addresses) are not exposed to everyone | High | Modification |
|
|
|
| |
Ensure that security groups are using proper naming conventions | Low | Modification |
|
|
|
| |
Instances with Direct Connect virtual interface should not have public interfaces | Critical | Modification |
|
|
|
| |
Ensure AWS VPC does not allow unauthorized peering | High | Modification |
|
|
|
| |
Ensure that Lambda Function is not publicly exposed via resource policy without a condition | Critical | Modification |
|
|
|
| |
Ensure OpenSearch should have IAM permissions restricted | Low | Modification |
|
|
|
| |
Ensure that SQS policy won't allow all actions from all principals without a condition | Critical | Modification |
|
|
|
| |
Ensure API gateway policy limits public access | High | Modification |
|
|
|
| |
Follow proper naming conventions for Virtual Private Clouds | Low | Modification |
|
|
|
| |
Ensure Managed Streaming for Apache Kafka (MSK) clusters have only authenticated access | High | Modification |
|
|
|
| |
Ensure that EventBridge Event Bus should have tags | Informational | New | Â | Â | Â |
| |
Ensure that DataSync Agent should have tags | Informational | New | Â | Â | Â |
| |
Ensure that DataSync Task should have tags | Informational | New | Â | Â | Â |
| |
Ensure AWS CloudFront web distributions use custom (and not default) SSL certificates | Low | Modification |
|
|
|
| |
Enforce HTTPS for Amazon Elastic Beanstalk environment load balancers | High | Modification |
|
|
|
| |
Ensure basic authorization is enabled for Amplify App | Medium | New | Â | Â | Â |
| |
ECS Task Definitions should Mount the Root File System as Read-only | High | Modification |
|
|
|
| |
Ensure SNS topics do not allow Everyone to publish | Low | Modification |
|
|
|
| |
Ensure Step Functions state machine logging is enabled | Low | New | Â | Â | Â |
| |
Detect when a canary token access key has been used | Critical | Modification |
|
|
|
| |
Ensure that root account credentials have not been used recently to access your AWS account | High | Modification |
|
|
|
| |
Ensure that Amazon Aurora database activity is monitored with the Database Activity Stream | Medium | New | Â | Â | Â |
| |
Ensure that Sender Policy Framework (SPF) is used to stop spammers from spoofing your AWS Route 53 domain | Medium | Modification |
|
|
|
| |
Mapping and Approval of Roles Accessible by External Federated Accounts | High | Modification |
|
|
|
| |
Ensure that DS Directory's RADIUS server is configured and in healthy state | High | Modification |
|
|
|
| |
Ensure that DS Directory RADIUS authentication protocol is configured and not set to 'PAP' | Low | Modification |
|
|
|
| |
Ensure AWS VPC Managed NAT (Network Address Translation) Gateway service is enabled for high availability (HA) | Medium | Modification |
|
|
|
| |
Ensure CloudFront origins don't use insecure SSL protocols | High | Modification |
|
|
|
| |
Ensure that Classic Load Balancers are using one of the latest predefined security policies | Low | Modification |
|
|
|
| |
Ensure that Amazon ALBs are using the latest predefined security policy for their SSL/TLS negotiation configuration | Low | Modification |
|
|
|
| |
Ensure that ECR Registry-level configuration is enabled for image scanning | High | Modification |
|
|
|
| |
Ensure that Amazon Macie was run in the last 30 days and its security findings are highlighted, analyzed, and resolved | High | Modification |
|
|
|
| |
Ensure Aurora PostgreSQL is not exposed to local file read vulnerability | Critical | Modification |
|
|
|
| |
Ensure that Amazon Inspector Findings are analyzed and resolved (EC2) | High | Modification |
|
|
|
| |
Ensure that Amazon Inspector Findings are analyzed and resolved (ECR) | High | Modification |
|
|
|
| |
Ensure that Amazon Inspector Findings are analyzed and resolved (Lambda) | High | Modification |
|
|
|
| |
Ensure that Authorization Type in API Gateway is not set to None | High | Modification |
|
|
|
| |
Ensure SNS Topics are not publicly accessible | Critical | Modification |
|
|
|
| |
Ensure that a resource locking administrator role is available for each Azure subscription | High | Modification |
|
|
|
| |
Configure your Microsoft Azure virtual machines to use Azure Active Directory credentials for secure authentication | Low | Modification |
|
|
|
| |
Ensure Azure Application Gateway Web application firewall (WAF) policy rule for Remote Command Execution is enabled | Low | Modification |
|
|
|
| |
Ensure there is more than one owner assigned to your Microsoft Azure subscription | High | Modification |
|
|
|
| |
Ensure that Virtual Machine's disks are encrypted | High | Modification |
|
|
|
| |
Ensure that notification is enabled on all high risk items | Low | Modification |
|
|
|
| |
Ensure that OSS bucket is not anonymously or publicly accessible | Critical | Modification |
|
|
|
| |
Ensure that the latest OS Patches for all Virtual Machines are applied | High | Modification |
|
|
|
| |
Ensure no security lists allow ingress from 0.0.0.0/0 to port 3389 | Critical | Modification |
|
|
|
| |
Ensure no security lists allow ingress from 0.0.0.0/0 to port 22 | Critical | Modification |
|
|
|
| |
Ensure no network security groups allow ingress from 0.0.0.0/0 to port 22 | Critical | Modification |
|
|
|
| |
Ensure no network security groups allow ingress from 0.0.0.0/0 to port 3389 | Critical | Modification |
|
|
|
| |
Ensure VCN flow logging is enabled for all subnets | Low | Modification |
|
|
|
| |
Amazon System Manager Document should not be publicly available | Critical | Modification |
|
|
|
| |
Ensure that public System Manager Documents include parameters | High | Modification |
|
|
|
| |
Ensure that your Amazon RDS database snapshots are not accessible to all AWS accounts | Critical | Modification |
|
|
|
| |
Ensure that your Amazon RDS database cluster snapshots are not accessible to all AWS accounts | Critical | Modification |
|
|
|
| |
Ensure that Drop Invalid Header Fields feature is enabled for your Application Load Balancers to remove non-standard headers | High | Modification |
|
|
|
| |
Ensure that your Amazon ECS instances are using the latest ECS container agent version | Medium | Modification |
|
|
|
| |
Ensure managed platform updates are enabled for your AWS Elastic Beanstalk environments | Low | Modification |
|
|
|
| |
Ensure ElastiCache clusters are using the latest generation of nodes for cost and performance improvements | Medium | Modification |
|
|
|
| |
Ensure Public Cloud NAT Gateway should have automatic NAT IP address allocation enabled | Informational | Modification |
|
|
|
| |
Ensure that ECS data disk is not configured with 'release disk with instance' feature | Low | Modification |
|
|
|
| |
Ensure no network security groups allow ingress from 0.0.0.0/0 to port 1433 | High | Modification |
|
|
|
| |
Ensure no network security groups allow ingress from 0.0.0.0/0 to port 7001 | High | Modification |
|
|
|
| |
Ensure no network security groups allow ingress from 0.0.0.0/0 to port 53 | High | Modification |
|
|
|
| |
Ensure no network security groups allow ingress from 0.0.0.0/0 to port 2483 | High | Modification |
|
|
|
| |
Ensure no network security groups allow ingress from 0.0.0.0/0 to port 27017 | High | Modification |
|
|
|
| |
Ensure no network security groups allow ingress from 0.0.0.0/0 to port 80 | High | Modification |
|
|
|
| |
Ensure no network security groups allow ingress from 0.0.0.0/0 to port 25 | High | Modification |
|
|
|
| |
Ensure no network security groups allow ingress from 0.0.0.0/0 to port 5432 | High | Modification |
|
|
|
| |
Ensure no network security groups allow ingress from 0.0.0.0/0 to port 6379 | High | Modification |
|
|
|
| |
Ensure no network security groups allow ingress from 0.0.0.0/0 to port 20 | High | Modification |
|
|
|
| |
Ensure no network security groups allow ingress from 0.0.0.0/0 to port 1521 | High | Modification |
|
|
|
| |
Ensure no network security groups allow ingress from 0.0.0.0/0 to port 3306 | High | Modification |
|
|
|
| |
Ensure no network security groups allow ingress from 0.0.0.0/0 to port 21 | High | Modification |
|
|
|
| |
Ensure no network security groups allow ingress from 0.0.0.0/0 to port 1434 | High | Modification |
|
|
|
| |
Ensure no network security groups allow ingress from 0.0.0.0/0 to port 5900 | High | Modification |
|
|
|
|
June 05 2024
Rule ID | Rule Name | Severity | Change Type | Updated Content | Before | After | Affected Rulesets |
---|---|---|---|---|---|---|---|
Ensure that Backup Vault should be locked | High | New | Â | Â | Â |
| |
Ensure that Google Cloud Source Repository Mirroring should have Key authentication set | High | New | Â | Â | Â |
| |
Validate the Budget service in Use | Low | New | Â | Â | Â |
| |
D9.AWS.DR.24 | S3 bucket should have versioning enabled | Low | Removal | Â | Â | Â |
|
May 29 2024
Rule ID | Rule Name | Severity | Change Type | Updated Content | Before | After | Affected Rulesets |
---|---|---|---|---|---|---|---|
Ensure that Security Group should have tags | Informational | New | Â | Â | Â |
| |
Ensure that AMI should have tags | Informational | New | Â | Â | Â |
| |
Ensure that MQ Broker should have tags | Informational | New | Â | Â | Â |
| |
Ensure that X-Ray Sampling Rule should have tags | Informational | New | Â | Â | Â |
| |
Ensure that Auto Scaling Group should have tags | Informational | New | Â | Â | Â |
| |
Ensure that IAM Role should have tags | Informational | New | Â | Â | Â |
| |
Ensure that ELB should have tags | Informational | New | Â | Â | Â |
| |
Ensure that SageMaker Notebook should have tags | Informational | New | Â | Â | Â |
| |
Ensure that Api Gateway should have tags | Informational | New | Â | Â | Â |
| |
Ensure that RDS should have tags | Informational | New | Â | Â | Â |
| |
Ensure that IAM Policy should have tags | Informational | New | Â | Â | Â |
| |
Ensure that Kinesis should have tags | Informational | New | Â | Â | Â |
| |
Ensure that IAM SAML Provider should have tags | Informational | New | Â | Â | Â |
| |
Ensure that Network Load Balancer should have tags | Informational | New | Â | Â | Â |
| |
Ensure that Network Interface should have tags | Informational | New | Â | Â | Â |
| |
Ensure that Elasti Cache Cluster should have tags | Informational | New | Â | Â | Â |
| |
Ensure that KMS should have tags | Informational | New | Â | Â | Â |
| |
Ensure that Transfer Server should have tags | Informational | New | Â | Â | Â |
| |
Ensure that ECS Task Definition should have tags | Informational | New | Â | Â | Â |
| |
Validate the Cost Anomaly Detection Monitor in Use | Low | New | Â | Â | Â |
|
May 22 2024
Rule ID | Rule Name | Severity | Change Type | Updated Content | Before | After | Affected Rulesets |
---|---|---|---|---|---|---|---|
Ensure that Data Lake's 'allowFullTableExternalDataAccess' setting is disabled | High | New | Â | Â | Â |
| |
Ensure AWS VPC Managed NAT (Network Address Translation) Gateway service is enabled for high availability (HA) | Medium | Modification |
|
|
|
| |
Ensure Users with Owner or Contributor Role are Not Assigned Directly at Subscription or Resource Group Level in Azure | High | Modification |
|
|
|
| |
Ensure user is active and has signed in within the last 90 days | Low | New | Â | Â | Â |
| |
Ensure group is active and has members that have signed in within the last 90 days | Low | New | Â | Â | Â |
| |
Ensure anonymous user access is disabled | Low | New | Â | Â | Â |
| |
Ensure that Multi-Factor Authentication is Enabled for Identity Platform Tenants | Medium | New | Â | Â | Â |
| |
Ensure that reCAPTCHA is enforced for all Identity Platform Tenants | Medium | New | Â | Â | Â |
| |
Ensure that Account Defender for reCAPTCHA is active for all Identity Platform Tenants | Medium | New | Â | Â | Â |
| |
Ensure that Password Policy is enforced | Medium | New | Â | Â | Â |
| |
Ensure that every Password Policy is as strict as possible | Medium | New | Â | Â | Â |
| |
Ensure Identity Platform user has passed email verification | High | New | Â | Â | Â |
| |
Ensure that Identity Platform Tenant is authenticated | Medium | New | Â | Â | Â |
| |
Ensure that Email Enumeration Protection is Enabled | High | New | Â | Â | Â |
| |
Ensure that Request Logging is enabled | Low | New | Â | Â | Â |
| |
D9.AZU.CRY.40 | Ensure That 'PHP version' is the Latest, If Used to Run the Web App | Low | Removal | Â | Â | Â |
|
May 15 2024
Rule ID | Rule Name | Severity | Change Type | Updated Content | Before | After | Affected Rulesets |
---|---|---|---|---|---|---|---|
Ensure That the Log Metric Filter and Alerts Exist for Audit Configuration Changes | Low | Modification |
|
|
|
| |
Ensure That the Log Metric Filter and Alerts Exist for Custom Role Changes | Low | Modification |
|
|
|
| |
Ensure That the Log Metric Filter and Alerts Exist for VPC Network Firewall Rule Changes | Low | Modification |
|
|
|
| |
Ensure That the Log Metric Filter and Alerts Exist for VPC Network Route Changes | Low | Modification |
|
|
|
| |
Ensure That the Log Metric Filter and Alerts Exist for VPC Network Changes | Low | Modification |
|
|
|
| |
Ensure That the Log Metric Filter and Alerts Exist for SQL Instance Configuration Changes | Low | Modification |
|
|
|
| |
Ensure that 'Python version' is the latest stable version, if used to run a Linux Web App (Linux) | Low | Modification |
|
|
|
| |
Ensure that 'PHP version' is the latest, if used to run a Linux Web App (Linux) | Low | Modification |
|
|
|
| |
Ensure no Virtual Machine Allows Incoming Traffic from 0.0.0.0/0 to Known DB-TCP Ports | High | Modification |
|
|
|
| |
Ensure no Virtual Machine Allows Incoming Traffic from 0.0.0.0/0 to Known DB-UDP Ports | High | Modification |
|
|
|
| |
Ensure no Virtual Machine Allows Incoming Traffic from 0.0.0.0/0 to Known TCP Ports | High | Modification |
|
|
|
| |
Ensure no Virtual Machine Allows Incoming Traffic from 0.0.0.0/0 to Known UDP Ports | High | Modification |
|
|
|
| |
Ensure that MediaLiveMultiplex should have tags | Informational | New | Â | Â | Â |
| |
Ensure that DrsReplicationConfigTemplate should have tags | Informational | New | Â | Â | Â |
| |
Ensure that SnsPlatformApplication should have tags | Informational | New | Â | Â | Â |
| |
Ensure that Route53RecordSetGroup should have tags | Informational | New | Â | Â | Â |
| |
Ensure that CodeBuildProject should have tags | Informational | New | Â | Â | Â |
| |
Ensure that FSxSnapshot should have tags | Informational | New | Â | Â | Â |
| |
Ensure that DynamoDbTable should have tags | Informational | New | Â | Â | Â |
| |
Ensure that AmplifyApp should have tags | Informational | New | Â | Â | Â |
| |
Ensure that EcsService should have tags | Informational | New | Â | Â | Â |
| |
Ensure that DrsSourceServer should have tags | Low | New | Â | Â | Â |
| |
Ensure that BackupVault should have tags | Low | New | Â | Â | Â |
| |
Ensure that SnsTopic should have tags | Low | New | Â | Â | Â |
| |
Ensure that VPNConnection should have tags | Low | New | Â | Â | Â |
| |
Ensure that Account should have tags | Low | New | Â | Â | Â |
| |
Ensure that EmrCluster should have tags | Low | New | Â | Â | Â |
| |
Ensure that IamUser should have tags | Low | New | Â | Â | Â |
| |
Ensure that GuardDutyDetector should have tags | Low | New | Â | Â | Â |
| |
Ensure that NACL should have tags | Low | New | Â | Â | Â |
| |
Ensure that TimestreamQuery should have tags | Low | New | Â | Â | Â |
| |
Ensure that IamServerCertificate should have tags | Low | New | Â | Â | Â |
| |
Ensure that WAFRegional should have tags | Low | New | Â | Â | Â |
| |
Ensure that DmsEndpoint should have tags | Low | New | Â | Â | Â |
| |
Ensure that DrsRecoveryInstances should have tags | Low | New | Â | Â | Â |
| |
Ensure that Volume should have tags | Low | New | Â | Â | Â |
| |
Ensure that FSxBackup should have tags | Low | New | Â | Â | Â |
| |
Ensure IAM User Organization Write Access is Prohibited | High | Modification |
|
|
|
| |
Ensure that AWS Lambda function should not have org write access level | High | Modification |
|
|
|
| |
Ensure that Virtual Network Type is configured for API Management services | Medium | New | Â | Â | Â |
| |
Ensure that API Management minimum API version should be set to 2019-12-01 or higher | Medium | New | Â | Â | Â |
| |
Ensure that Azure Service Bus is using the latest version of the TLS protocol | Medium | New | Â | Â | Â |
| |
Ensure that Azure Service Bus should have tags | Low | New | Â | Â | Â |
| |
Ensure that Azure API Management services should have tags | Low | New | Â | Â | Â |
| |
Ensure that Azure Logic apps should have tags | Low | New | Â | Â | Â |
| |
Ensure that Api Management Service should have Client Certificate enabled | High | New | Â | Â | Â |
| |
Ensure that Binary Authorization is enabled for Google Cloud Run services | Medium | New | Â | Â | Â |
| |
Ensure that Binary Authorization is enabled for Google Cloud Run Jobs | Medium | New | Â | Â | Â |
| |
Ensure that Ingress Traffic to Cloud Run Services is Restricted | High | New | Â | Â | Â |
|
May 08 2024
Rule ID | Rule Name | Severity | Change Type | Updated Content | Before | After | Affected Rulesets |
---|---|---|---|---|---|---|---|
AWS Route 53 Domain Name Renewal (7 days before expiration) | High | New | Â | Â | Â |
| |
AWS Route 53 Domain Name Renewal (30 days before expiration) | Low | New | Â | Â | Â |
| |
Ensure S3 Bucket exists for CNAME records routing traffic to an S3 Bucket website endpoint | Critical | New | Â | Â | Â |
| |
Ensure S3 Bucket exists for A records routing traffic to an S3 Bucket website endpoint | Critical | New | Â | Â | Â |
| |
Ensure That the Log Metric Filter and Alerts Exist for Cloud Storage IAM Permission Changes | Low | Modification |
|
|
|
| |
Ensure that 'Java version' is the latest, if used to run the Web App (Windows) | Low | Modification |
|
|
|
| |
Ensure that 'Java version' is the latest, if used to run the Linux Web App (Linux) | Low | Modification |
|
|
|
| |
Expired Route 53 Domain Names | High | New | Â | Â | Â |
| |
Enable AWS Route 53 Domain Auto Renew | Low | New | Â | Â | Â |
| |
Enable AWS Route 53 Domain Transfer Lock | Low | New | Â | Â | Â |
| |
Ensure AWS SES identities (email addresses and/or domains) are verified | Low | New | Â | Â | Â |
| |
Ensure that Sender Policy Framework (SPF) is used to stop spammers from spoofing your AWS Route 53 domain | Medium | New | Â | Â | Â |
| |
Ensure that EC2 instances are not exposed to the entire VPC, available within the peering connection | High | Modification |
|
|
|
| |
Ensure Users with Owner or Contributor Role are Not Assigned Directly at Subscription or Resource Group Level in Azure | High | New | Â | Â | Â |
| |
Amazon EBS snapshots should not be publicly accessible | High | Modification |
|
|
|
| |
D9.AWS.DNS.04 | AWS Route 53 Domain Name Renewal (7 days before expiration) | High | Removal | Â | Â | Â |
|
D9.AWS.DNS.05 | AWS Route 53 Domain Name Renewal (30 days before expiration) | Low | Removal | Â | Â | Â |
|
D9.AWS.DNS.06 | Ensure S3 Bucket exists for CNAME records routing traffic to an S3 Bucket website endpoint | Critical | Removal | Â | Â | Â |
|
D9.AWS.DNS.07 | Ensure S3 Bucket exists for A records routing traffic to an S3 Bucket website endpoint | Critical | Removal | Â | Â | Â |
|
D9.AWS.DNS.01 | Expired Route 53 Domain Names | High | Removal | Â | Â | Â |
|
D9.AWS.DNS.02 | Enable AWS Route 53 Domain Auto Renew | Low | Removal | Â | Â | Â |
|
D9.AWS.DNS.03 | Enable AWS Route 53 Domain Transfer Lock | Low | Removal | Â | Â | Â |
|
D9.AWS.DNS.08 | Ensure AWS SES identities (email addresses and/or domains) are verified | Low | Removal | Â | Â | Â |
|
D9.AWS.DNS.09 | Ensure that Sender Policy Framework (SPF) is used to stop spammers from spoofing your AWS Route 53 domain | Medium | Removal | Â | Â | Â |
|
May 01 2024
Rule ID | Rule Name | Severity | Change Type | Updated Content | Before | After | Affected Rulesets |
---|---|---|---|---|---|---|---|
Ensure that Register with Entra ID is enabled on App Service | Low | Modification |
|
|
|
| |
Ensure that Microsoft Entra authentication is Configured for SQL Servers | Low | Modification |
|
|
|
| |
Ensure That 'Subscription leaving Microsoft Entra ID directory' and 'Subscription entering Microsoft Entra ID directory' Is Set To 'Permit No One' | Low | Modification |
|
|
|
| |
Ensure that NAT Gateway is Healthy | High | New | Â | Â | Â |
| |
Ensure that Network Security Group should restrict ArangoDB access (TCP and UDP - port 8529) | High | New | Â | Â | Â |
| |
Ensure that Network Security Group should restrict Cassandra access (TCP - port 7000) | High | New | Â | Â | Â |
| |
Ensure that Network Security Group should restrict CouchDB access (TCP - port 5984) | High | New | Â | Â | Â |
| |
Ensure that Network Security Group should restrict etcd access (TCP - port 2379) | High | New | Â | Â | Â |
| |
Ensure that Network Security Group should restrict Kibana access (TCP - port 5601) | High | New | Â | Â | Â |
| |
Ensure that Network Security Group should restrict LDAP access (TCP - port 389) | High | New | Â | Â | Â |
| |
Ensure that Network Security Group should restrict MaxDB access (TCP - port 7210) | High | New | Â | Â | Â |
| |
Ensure that Network Security Group should restrict Memcached access (TCP/UDP - port 11211) | High | New | Â | Â | Â |
| |
Ensure that Network Security Group should restrict Neo4J access (TCP - port 7473) | High | New | Â | Â | Â |
| |
Ensure that Network Security Group should restrict POP3 access (TCP - port 110) | High | New | Â | Â | Â |
| |
Ensure that Network Security Group should restrict Redis access (TCP - port 6379) | High | New | Â | Â | Â |
| |
Ensure that Network Security Group should restrict RethinkDB access (TCP - port 8080) | High | New | Â | Â | Â |
| |
Ensure that Network Security Group should restrict Riak access (TCP - port 8087) | High | New | Â | Â | Â |
| |
Ensure that Network Security Group should restrict Solr access (TCP - port 7574) | High | New | Â | Â | Â |
| |
Ensure that Network Security Group should restrict Elastic Search access (TCP - port 9200 and 9300) | High | New | Â | Â | Â |
| |
Ensure that Network Security Group should restrict access over ports higher than 1024 | High | New | Â | Â | Â |
| |
Ensure NAT Gateway is Configured with Tags | Informational | New | Â | Â | Â |
| |
Ensure that 'Allow Blob Anonymous Access' is set to 'Disabled' | High | Modification |
|
|
|
| |
D9.AWS.IAM.46 | Ensure that Lambda Function execution role policy doesn't have an overly permissive scope (Contains a wildcard) | High | Removal | Â | Â | Â |
|
April 24 2024
Rule ID | Rule Name | Severity | Change Type | Updated Content | Before | After | Affected Rulesets |
---|---|---|---|---|---|---|---|
Ensure That Cloud SQL Database Instances Are Configured With Automated Backups | Low | Modification |
|
|
|
| |
Ensure no Virtual Machine Allows Incoming Traffic from 0.0.0.0/0 to Known DB-TCP Ports | High | Modification |
|
|
|
| |
Ensure no Virtual Machine Allows Incoming Traffic from 0.0.0.0/0 to Known DB-UDP Ports | High | Modification |
|
|
|
| |
Ensure no Virtual Machine Allows Incoming Traffic from 0.0.0.0/0 to Known TCP Ports | High | Modification |
|
|
|
| |
Ensure no Virtual Machine Allows Incoming Traffic from 0.0.0.0/0 to Known UDP Ports | High | Modification |
|
|
|
| |
Ensure that AWS Config is Enabled in All Regions | High | New | Â | Â | Â |
| |
Ensure that DNS query logging is enabled for your Amazon Route 53 hosted zones | High | Modification |
|
|
|
| |
D9.AWS.IAM.186 | Ensure that Data Lake's 'allowFullTableExternalDataAccess' setting is disabled | High | Removal | Â | Â | Â |
|
April 17 2024
Rule ID | Rule Name | Severity | Change Type | Updated Content | Before | After | Affected Rulesets |
---|---|---|---|---|---|---|---|
Ensure that AWS Secrets Manager secret rotation interval is smaller than 30 days | Low | Modification |
|
|
|
| |
Ensure that SQS policy does not allow all actions from all principals | High | Modification |
|
|
|
| |
Ensure that DAX Parameter Group does not require reboot | High | Modification |
|
|
|
| |
Ensure SNS Topics administrative actions are not publicly executable without a condition | Critical | Modification |
|
|
|
| |
Ensure that AlloyDB cluster is encrypted using CMEK | High | New | Â | Â | Â |
| |
Ensure that AlloyDB cluster continuous backup is encrypted using CMEK | High | New | Â | Â | Â |
| |
Ensure that AlloyDB backup is encrypted | High | New | Â | Â | Â |
| |
Ensure that AlloyDB cluster has backup policy enabled | High | New | Â | Â | Â |
| |
Ensure that AlloyDB cluster is healthy | High | New | Â | Â | Â |
| |
Ensure that AlloyDB instance is healthy | High | New | Â | Â | Â |
| |
Ensure that AlloyDB instance enforces using connectors | Low | New | Â | Â | Â |
| |
Ensure AlloyDB cluster version is latest | Informational | New | Â | Â | Â |
|
April 10 2024
Rule ID | Rule Name | Severity | Change Type | Updated Content | Before | After | Affected Rulesets |
---|---|---|---|---|---|---|---|
Ensure every EC2 instance is launched inside an Auto Scaling Group (ASG) in order to follow AWS reliability and security best practices | Low | Modification |
|
|
|
| |
EksCluster endpoint should not be publicly accessible | Medium | Modification |
|
|
|
| |
Ensure no security group allows unrestricted inbound access to TCP/UDP POP3 ports (110,995) | High | Modification |
|
|
|
|
April 04 2024
Rule ID | Rule Name | Severity | Change Type | Updated Content | Before | After | Affected Rulesets |
---|---|---|---|---|---|---|---|
D9.AWS.LOG.04 | Ensure AWS Config is enabled in all regions | Low | Removal | Â | Â | Â |
|
April 03 2024
Rule ID | Rule Name | Severity | Change Type | Updated Content | Before | After | Affected Rulesets |
---|---|---|---|---|---|---|---|
Ensure that Media Package Channel should have tags | Low | New | Â | Â | Â |
| |
Ensure that MediaLive Channel should have Log level | Medium | New | Â | Â | Â |
| |
Ensure that Username is set for AWS MediaLive Channel Output Destination Settings | High | New | Â | Â | Â |
| |
Ensure that Password parameter is set for AWS MediaLive Channel Output Destination Settings | High | New | Â | Â | Â |
| |
Ensure that MediaLive Input should have tags | Low | New | Â | Â | Â |
| |
Ensure that MediaLive Reservation should have tags | Low | New | Â | Â | Â |
| |
Ensure that MediaLive Input SecurityGroup should have tags | Low | New | Â | Â | Â |
| |
Ensure that MediaLive Input Security Groups do not implicitly whitelist all public IP addresses. | High | New | Â | Â | Â |
| |
Ensure that MediaPackage Channel should have tags | Low | New | Â | Â | Â |
| |
Ensure that ingress access logs is enabled for MediaPackage Channel | High | New | Â | Â | Â |
| |
Ensure that egress access logs is enabled for MediaPackage Channel | High | New | Â | Â | Â |
| |
Ensure that only successful MediaPackage Harvest jobs are available | Low | New | Â | Â | Â |
| |
Ensure that MediaPackage Origin Endpoint should have tags | Low | New | Â | Â | Â |
| |
Ensure that authorization is set for MediaPackage Origin Endpoint | High | New | Â | Â | Â |
| |
Ensure that Amazon Elastic Transcoder Pipelines are encrypted | High | New | Â | Â | Â |
| |
Ensure that a notification is configured for Amazon Elastic Transcoder Pipelines | Medium | New | Â | Â | Â |
| |
Ensure that the 'contained database authentication' database flag for Cloud SQL on the SQL Server instance is not set to 'on' | Medium | Modification |
|
|
|
| |
Ensure '3625 (trace flag)' database flag for all Cloud SQL Server instances is set to 'on' | Medium | Modification |
|
|
|
| |
Ensure that 'Multi-Factor Auth Status' is 'Enabled' for all Privileged Users | High | Modification |
|
|
|
| |
Ensure that 'Multi-Factor Auth Status' is 'Enabled' for all Non-Privileged Users | High | Modification |
|
|
|
| |
Ensure that VPC Endpoint policy does not provide excessive permissions | High | Modification |
|
|
|
| |
Ensure no security group allows unrestricted inbound access to TCP etcd port (2379) | High | New | Â | Â | Â |
| |
Ensure no security group allows unrestricted inbound access to TCP CouchDB port (5984) | High | New | Â | Â | Â |
| |
Ensure no security group allows unrestricted inbound access to TCP Kibana port (5601) | High | New | Â | Â | Â |
| |
Ensure no security group allows unrestricted inbound access to TCP LDAP port (389) | High | New | Â | Â | Â |
| |
Ensure no security group allows unrestricted inbound access to TCP MaxDB port (7210) | High | New | Â | Â | Â |
| |
Ensure no security group allows unrestricted inbound access to TCP MSSQL port (1434) | High | New | Â | Â | Â |
| |
Ensure no security group allows unrestricted inbound access to TCP NFS port (2049) | High | New | Â | Â | Â |
| |
Ensure no security group allows unrestricted inbound access to TCP SQL Analysis Services port (2383) | High | New | Â | Â | Â |
| |
Ensure no security group allows unrestricted inbound access to TCP VNC port (5500) | High | New | Â | Â | Â |
| |
Ensure no security group allows unrestricted inbound access to TCP/UDP ArangoDB port (8529) | High | New | Â | Â | Â |
| |
Ensure no security group allows unrestricted inbound access to TCP/UDP Mini SQL port (4333) | High | New | Â | Â | Â |
| |
Ensure no security group allows unrestricted inbound access to TCP/UDP POP3 ports (110,995) | High | New | Â | Â | Â |
| |
Ensure no security group allows unrestricted inbound access to TCP Cassandra ports (7000, 7001, 7199, 9042, 9142, 9160) | High | New | Â | Â | Â |
| |
Ensure no security group allows unrestricted inbound access to TCP ElasticSearch ports (9200, 9300) | High | New | Â | Â | Â |
| |
Ensure no security group allows unrestricted inbound access to TCP MongoDB ports (27017-27020) | High | New | Â | Â | Â |
| |
Ensure no security group allows unrestricted inbound access to TCP Oracle DB ports (1521, 1830, 2483, 8098) | High | New | Â | Â | Â |
| |
Ensure no security group allows unrestricted inbound access to TCP Riak ports (8087, 8098) | High | New | Â | Â | Â |
| |
Ensure no security group allows unrestricted inbound access to TCP Solr ports (7574, 8983) | High | New | Â | Â | Â |
| |
Ensure no security group allows unrestricted inbound access to TCP VNC ports (5800, 5900) | High | New | Â | Â | Â |
| |
Ensure no security group allows unrestricted inbound access to TCP RethinkDB ports (8080, 28015, 29015) or UDP ports (28015, 29015) | High | New | Â | Â | Â |
| |
Ensure no security group allows unrestricted inbound access to TCP Neo4J ports (7473, 7474), or UDP port (7473) | High | New | Â | Â | Â |
| |
Ensure Logging is enabled for HTTP(S) Load Balancer | Low | Modification |
|
|
|
| |
Ensure that only usable Instances are available in BigTable | Low | New | Â | Â | Â |
| |
Ensure Lambda Functions are Not Using Deprecated Runtime | High | Modification |
|
|
|
| |
Ensure that only operational Firebase Realtime Databases are available. | Low | New | Â | Â | Â |
| |
Ensure that Split Health Check is enabled for App Engine services | Medium | New | Â | Â | Â |
| |
Enable Identity-Aware Proxy (IAP) for App Engine Services | High | New | Â | Â | Â |
|
March 27 2024
Rule ID | Rule Name | Severity | Change Type | Updated Content | Before | After | Affected Rulesets |
---|---|---|---|---|---|---|---|
Ensure that Azure Network Watcher is Enabled | Low | New | Â | Â | Â |
| |
Ensure to update the Security Policy of the Network Load Balancer | High | Modification |
|
|
|
| |
Ensure that Automatic Rotation is Enabled for KMS | High | Modification |
|
|
|
| |
D9.AZU.NET.28 | Ensure that Network Watcher is 'Enabled' | Low | Removal | Â | Â | Â |
|
March 20 2024
Rule ID | Rule Name | Severity | Change Type | Updated Content | Before | After | Affected Rulesets |
---|---|---|---|---|---|---|---|
Ensure Resource Access Manager customer managed permissions should have tags | Informational | New | Â | Â | Â |
| |
Ensure AWS Elastic Block Store (EBS) volumes have recent snapshots available for point-in-time recovery | High | Modification |
|
|
|
| |
Ensure that Lightsail Relational Database has a recent snapshot | High | Modification |
|
|
|
| |
Ensure that Access Logging should be enabled for AWS Elemental MediaStore Container | Medium | New | Â | Â | Â |
| |
Ensure that AWS Elemental MediaStore Container should be ACTIVE | Low | New | Â | Â | Â |
| |
Ensure that only usable Instance are available in Filestore | Low | New | Â | Â | Â |
| |
Ensure Apsara File Storage NAS are encrypted | High | New | Â | Â | Â |
| |
Ensure Apsara File Storage NAS should have Encryption Type selected | High | New | Â | Â | Â |
| |
Ensure that Automatic Rotation is enabled for KMS | High | New | Â | Â | Â |
| |
Ensure that Deletion Protection is Enabled for KMS | High | New | Â | Â | Â |
| |
Ensure only usable Keys are in the KMS | Low | New | Â | Â | Â |
| |
Ensure that Apsara File Storage NAS should have tags | Low | New | Â | Â | Â |
| |
Ensure that a newly created region subscription's status is ready | Informational | New | Â | Â | Â |
| |
Container Image – ScanSummary | Critical | New |  |  |  |
| |
D9.AWS.OPE.131 | Ensure Resource Access Manager customer managed permissions should have tags | Informational | Removal | Â | Â | Â |
|
March 13 2024
Rule ID | Rule Name | Severity | Change Type | Updated Content | Before | After | Affected Rulesets |
---|---|---|---|---|---|---|---|
Ensure VM Disks for Critical VMs Are Encrypted With Customer-Supplied Encryption Keys (CSEK) | Medium | Modification |
|
|
|
| |
Ensure that Authorization Type in AWS Kafka Connect Connector is not set to None | High | Modification |
|
|
|
| |
Ensure that AppFlow should have tags | Low | New | Â | Â | Â |
| |
Ensure that MediaStoreContainer should have tags | Low | New | Â | Â | Â |
| |
Ensure that DataSyncStorage should have tags | Low | New | Â | Â | Â |
| |
Ensure that CloudTrail should have tags | Low | New | Â | Â | Â |
| |
Ensure that EksCluster should have tags | Low | New | Â | Â | Â |
| |
Ensure AWS Verified Access should have FIPS status enabled | High | New | Â | Â | Â |
| |
Ensure AWS Verified Access should have tags | Low | New | Â | Â | Â |
| |
Cloud Armor Security Policy Default Rule Action should be 'Deny' | High | New | Â | Â | Â |
| |
Ensure that DnsManagedZone should have tags | Low | New | Â | Â | Â |
| |
Ensure that PubSubTopic should have tags | Low | New | Â | Â | Â |
| |
Ensure that VMInstance should have tags | Low | New | Â | Â | Â |
| |
Ensure that Filestore Instance should have tags | Low | New | Â | Â | Â |
| |
Ensure that DataprocCluster should have tags | Low | New | Â | Â | Â |
| |
Ensure that Secret should have tags | Low | New | Â | Â | Â |
| |
Ensure that Disk should have tags | Low | New | Â | Â | Â |
| |
Ensure that 'Disable Automatic IAM Grants for Default Service Accounts' policy is enforced for Google Cloud Platform (GCP) organizations | Medium | New | Â | Â | Â |
| |
Ensure that Auto Scaling Group should have Deletion Protection enabled | Low | New | Â | Â | Â |
| |
Ensure Auto Scaling group have scaling cooldown higher than a minute | Low | New | Â | Â | Â |
| |
Ensure that Tenancy should have defined tags | Low | New | Â | Â | Â |
|
March 06 2024
Rule ID | Rule Name | Severity | Change Type | Updated Content | Before | After | Affected Rulesets |
---|---|---|---|---|---|---|---|
Ensure Storage Logging is Enabled for Queue Service for 'Read', 'Write', and 'Delete' requests in Monitoring (classic) | Low | Modification |
|
|
|
| |
Ensure Storage logging is Enabled for Blob Service for 'Read', 'Write', and 'Delete' requests in Monitoring (classic) | Low | Modification |
|
|
|
| |
Ensure Storage Logging is Enabled for Table Service for 'Read', 'Write', and 'Delete' Requests in Monitoring (classic) | Low | Modification |
|
|
|
|
February 28 2024
Rule ID | Rule Name | Severity | Change Type | Updated Content | Before | After | Affected Rulesets |
---|---|---|---|---|---|---|---|
Ensure Storage Logging is Enabled for Table Service for 'Read', 'Write', and 'Delete' Requests | Low | Modification |
|
|
|
| |
Ensure to update the Security Policy of the Network Load Balancer | High | Modification |
|
|
|
| |
Ensure Application Gateway is using the latest version of TLS encryption | High | Modification |
|
|
|
| |
Ensure that Authorization Type in AWS Kafka Connect Connector is not set to None | High | New | Â | Â | Â |
| |
Ensure that the AWS Kafka Connect Connector is in a Healthy State | Low | New | Â | Â | Â |
| |
Ensure Vertex AI Notebook Instance Have Integrity Monitoring Enabled | Low | New | Â | Â | Â |
| |
Ensure That Vertex AI Notebook Instance is encrypted with Customer-Managed Encryption Key (CMEK) | High | New | Â | Â | Â |
| |
Ensure GCP Vertex AI Notebook Instance secure boot feature is Enabled | High | New | Â | Â | Â |
| |
Ensure GCP Vertex AI Notebook Instance vTPM feature is enabled | Low | New | Â | Â | Â |
| |
Ensure Firestore Database delete protection enabled | High | New | Â | Â | Â |
| |
Ensure that Vertex AI Notebook Instance has tags | Low | New | Â | Â | Â |
| |
Ensure that Vertex AI Notebook Instance status is healthy | High | New | Â | Â | Â |
| |
Ensure that Vertex AI Notebook Runtime has tags | Low | New | Â | Â | Â |
| |
Ensure that Vertex AI Notebook Runtime status is healthy | High | New | Â | Â | Â |
|
February 21 2024
Rule ID | Rule Name | Severity | Change Type | Updated Content | Before | After | Affected Rulesets |
---|---|---|---|---|---|---|---|
Ensure Athena Workgroups should be Encrypted at Rest | High | Modification |
|
|
|
| |
Ensure that 'OS and Data' disks are encrypted with Customer Managed Key (CMK) | High | Modification |
|
|
|
| |
Ensure the storage account containing the container with activity logs is encrypted with Customer Managed Key (CMK) | Low | Modification |
|
|
|
| |
Ensure Storage for Critical Data are Encrypted with Customer Managed Keys (CMK) | Low | Modification |
|
|
|
| |
Ensure 'TLS Version' is set to 'TLSV1.2' (or higher) for MySQL flexible Database Server | High | Modification |
|
|
|
| |
Ensure that Storage Account Access Keys are Periodically Regenerated | High | Modification |
|
|
|
| |
Ensure Security Defaults is enabled on Microsoft Entra ID | High | Modification |
|
|
|
| |
Ensure That Microsoft Defender for (Managed Instance) Azure SQL Databases Is Set To 'On' | High | Modification |
|
|
|
| |
Ensure that 'Multi-Factor Auth Status' is 'Enabled' for all Non-Privileged Users | High | Modification |
|
|
|
| |
[LEGACY] Ensure That Microsoft Defender for DNS Is Set To 'On' | High | Modification |
|
|
|
| |
Ensure no security groups allow unrestricted ingress (from either IPv4 or IPv6 source IP addresses) to commonly used remote server administration ports | Critical | New | Â | Â | Â |
|
February 14 2024
Rule ID | Rule Name | Severity | Change Type | Updated Content | Before | After | Affected Rulesets |
---|---|---|---|---|---|---|---|
Ensure that 'Public access level' is Disabled for Storage Accounts with Blob Containers | Critical | Modification |
|
|
|
| |
Ensure that Multi-Factor Authentication is Enabled for All IAM Users | High | Modification |
|
|
|
| |
Ensure that Lambda functions should not have IAM roles with permissions for destructive actions on Amazon RDS databases | High | Modification |
|
|
|
| |
Ensure that AWS Lambda function should not have org write access level | High | Modification |
|
|
|
| |
Ensure that AWS Lambda function should not have IAM write access level | High | Modification |
|
|
|
| |
Ensure that AWS Lambda IAM policy should not be overly permissive to all traffic | High | Modification |
|
|
|
| |
Ensure that Shield Advanced is in Use | High | New | Â | Â | Â |
| |
Ensure that a Virtual WAN P2s VPN Gateway has an associated tag | Low | New | Â | Â | Â |
| |
Ensure that VMware Solution has an associated tag | Low | New | Â | Â | Â |
| |
Ensure that Azure VMware Solution has encryption enabled | Low | New | Â | Â | Â |
| |
Ensure Anonymous Access is Not Turned On for Blob Containers in Microsoft Azure Storage Accounts | High | New | Â | Â | Â |
| |
Ensure that all Virtual WAN P2s VPN Gateway Connection Configurations have Internet Security enabled | High | New | Â | Â | Â |
| |
Ensure that DevTest Lab has Tags | Low | New | Â | Â | Â |
| |
Ensure that a Virtual WAN P2s VPN Gateway is not in a 'Failed' state | High | New | Â | Â | Â |
| |
Ensure that all Virtual WAN P2s VPN Gateway Connection Configurations are not in a 'Failed' state | High | New | Â | Â | Â |
| |
Ensure that VMware Solution's status is not failed | High | New | Â | Â | Â |
| |
Ensure that Virtual WAN VPN Server has Tags | Low | New | Â | Â | Â |
| |
Ensure that Provisioning Status of Configuration Policy Group for Virtual WAN VPN Server is not Failed | High | New | Â | Â | Â |
| |
Ensure that P2S VPN Gateways's Provisioning Status for Virtual WAN VPN Server is not Failed | High | New | Â | Â | Â |
| |
Ensure that Provisioning Status of P2S Connection Configuration for Virtual WAN VPN Server is not Failed | High | New | Â | Â | Â |
| |
Ensure that Virtual WAN VPN Server's Status is not Failed | High | New | Â | Â | Â |
|
February 07 2024
Rule ID | Rule Name | Severity | Change Type | Updated Content | Before | After | Affected Rulesets |
---|---|---|---|---|---|---|---|
Ensure rotation for customer-created symmetric CMKs is enabled | High | Modification |
|
|
|
| |
ALB secured listener certificate expires in one week | High | Modification |
|
|
|
| |
Ensure that Object-level logging for read events is Enabled for S3 bucket | High | Modification |
|
|
|
| |
Ensure usage of 'root' account is monitored | High | Modification |
|
|
|
| |
Ensure no security groups allow ingress from ::/0 to remote server administration ports | Critical | New | Â | Â | Â |
| |
Ensure no security groups allow ingress from 0.0.0.0/0 to remote server administration ports | Critical | Modification |
|
|
|
| |
Ensure Azure Container Instance should use Secure Values for environment variables | Low | Modification |
|
|
|
| |
Ensure that Log groups in AWS Cloud Watch are encrypted using Customer Managed Keys | Low | New | Â | Â | Â |
| |
Ensure CloudWatch Logs is enabled for Prometheus Workspace | Low | New | Â | Â | Â |
| |
Ensure that Log groups in AWS Cloud Watch should have tags | Informational | New | Â | Â | Â |
| |
Ensure that Prometheus Workspace should have tags | Low | New | Â | Â | Â |
| |
Ensure that Grafana Workspace should have tags | Low | New | Â | Â | Â |
| |
Ensure that Azure Virtual Desktop App Group has an associated tag | Low | New | Â | Â | Â |
| |
Ensure that Azure Virtual Desktop App Group has locks | Low | New | Â | Â | Â |
| |
Ensure that Azure Private Link Service's status is not failed | High | New | Â | Â | Â |
| |
Ensure that Azure Private Link Service has tags | Low | New | Â | Â | Â |
| |
Ensure Public Cloud NAT Gateway should have automatic NAT IP address allocation enabled | Informational | New | Â | Â | Â |
| |
Ensure Public NAT Gateway should have dynamic port allocation enabled | Informational | New | Â | Â | Â |
| |
Ensure Encryption in Transit is Enabled for Custom Images in Oracle Cloud | High | New | Â | Â | Â |
| |
Ensure Automated Backups are Enabled for MySQL Database Systems | Low | New | Â | Â | Â |
| |
Ensure that Backup Retention Period is Set for Oracle MySQL Database | Low | New | Â | Â | Â |
| |
Ensure Load Balancer should have Delete Protection Enabled | Low | New | Â | Â | Â |
| |
Ensure that Custom Images in Oracle Cloud should have Tags | Low | New | Â | Â | Â |
| |
Ensure Detector Recipe should contain Detector's Rules | Low | New | Â | Â | Â |
| |
Ensure Responder Recipe should contain Responder's Rules | Low | New | Â | Â | Â |
|
January 31 2024
Rule ID | Rule Name | Severity | Change Type | Updated Content | Before | After | Affected Rulesets |
---|---|---|---|---|---|---|---|
Ensure Public (Anonymous) Access is disabled for Microsoft Azure Storage Accounts | Critical | Modification |
|
|
|
| |
Ensure that Bedrock Custom Model is encrypted using CMK | Low | New | Â | Â | Â |
| |
Ensure that Bedrock Model Customization Job is using a VPC | Low | New | Â | Â | Â |
| |
Ensure that Bedrock Custom Model has tags | Low | New | Â | Â | Â |
| |
Ensure that Bedrock Model Customization Job has tags | Low | New | Â | Â | Â |
| |
Ensure that Azure Confidential Ledger has an associated tag | Low | New | Â | Â | Â |
| |
Ensure that Video Indexer has an associated tag | Low | New | Â | Â | Â |
| |
Ensure that Azure Confidential Ledger certificate exists and is attached | Low | New | Â | Â | Â |
| |
Ensure Azure Event Hub Namespace is zone redundant | Low | New | Â | Â | Â |
| |
Ensure Azure cognitive services (AI Service) should use managed identity | Low | New | Â | Â | Â |
| |
Ensure that 'Public network access' is set to 'Disabled' for Event Hubs Namespace | Low | New | Â | Â | Â |
| |
Ensure Azure Route Table does not utilise default route | Low | New | Â | Â | Â |
| |
Ensure that Azure Cognitive Service (AI Service), does not allow public network access | High | New | Â | Â | Â |
| |
Ensure that the status of Azure Confidential Ledger is healthy | High | New | Â | Â | Â |
| |
Ensure that Azure Confidential Ledger has locks | Low | New | Â | Â | Â |
| |
Ensure that Video Indexer Experiment's status is not failed | High | New | Â | Â | Â |
| |
Ensure that Route Table should have tags | Low | New | Â | Â | Â |
| |
Ensure that Event Hubs Namespace should have tags | Low | New | Â | Â | Â |
| |
Container Image - Malware | High | Modification |
|
|
|
| |
Container Image – Insecure Content | Low | Modification |
|
|
|
| |
D9.K8S.IA.UN.5 | Container Image - Insecure Content of Critical Severity | Critical | Removal | Â | Â | Â |
|
D9.K8S.IA.UN.6 | Container Image - Insecure Content of High Severity | High | Removal | Â | Â | Â |
|
January 24 2024
Rule ID | Rule Name | Severity | Change Type | Updated Content | Before | After | Affected Rulesets |
---|---|---|---|---|---|---|---|
Ensure That 'Firewalls & Networks' Is Limited to Use Selected Networks Instead of All Networks | High | Modification |
|
|
|
| |
Ensure that Azure Cassandra Cluster has an associated tag | Low | New | Â | Â | Â |
| |
Ensure that Azure DDoS Protection Plan has an associated tag | Low | New | Â | Â | Â |
| |
Ensure that Logs are enabled for Azure Cassandra Cluster | Low | New | Â | Â | Â |
| |
Ensure that the status of Azure Cassandra Cluster is not failed | High | New | Â | Â | Â |
| |
Ensure that Azure Cassandra Cluster is authenticated properly | High | New | Â | Â | Â |
| |
Ensure that Azure DDoS Protection Plan has locks | Low | New | Â | Â | Â |
| |
Ensure that the status of Azure DDoS Protection Plan is not failed | High | New | Â | Â | Â |
| |
Ensure GCP Private Service Connect Network Attachment only accept allowed connections | High | New | Â | Â | Â |
| |
Ensure that Google Cloud VPN tunnels use IKE version 2 protocol | Low | New | Â | Â | Â |
| |
Ensure Google Folder is not unused in last 180 days | Low | New | Â | Â | Â |
| |
Container Image - Package of Critical Severity | Critical | New | Â | Â | Â |
| |
Container Image - Package of High Severity | High | New | Â | Â | Â |
| |
Container Image - Malware of Critical Severity | Critical | New | Â | Â | Â |
| |
Container Image - Malware of High Severity | High | New | Â | Â | Â |
| |
Container Image - Insecure Content of Critical Severity | Critical | New | Â | Â | Â |
| |
Container Image - Insecure Content of High Severity | High | New | Â | Â | Â |
|
January 17 2024
Rule ID | Rule Name | Severity | Change Type | Updated Content | Before | After | Affected Rulesets |
---|---|---|---|---|---|---|---|
Ensure user API keys rotate within 90 days | High | Modification |
|
|
|
| |
Ensure user customer secret keys rotate every 90 days or less | Low | Modification |
|
|
|
| |
Ensure a notification is configured for network security group changes | Low | Modification |
|
|
|
| |
Ensure a notification is configured for changes to network gateways | Low | Modification |
|
|
|
| |
Identify and remove any unused AWS DynamoDB tables to optimize AWS costs | High | Modification |
|
|
|
| |
Ensure that Nimble Studio status is healthy | High | Modification |
|
|
|
| |
Ensure that Data Migration has an associated tag | Low | New | Â | Â | Â |
| |
Ensure that Data Migration Classic has an associated tag | Low | New | Â | Â | Â |
| |
Ensure that Virtual WAN has an associated tag | Low | New | Â | Â | Â |
| |
Ensure that Static Web App Site has an associated tag | Low | New | Â | Â | Â |
| |
Ensure that a DNS Zone has an associated tag | Low | New | Â | Â | Â |
| |
Ensure that Virtual WAN should have VPN encryption | High | New | Â | Â | Â |
| |
Ensure that HPC Cache rotates to latest key version | Medium | New | Â | Â | Â |
| |
Ensure that Static Web App Site template properties are private | Medium | New | Â | Â | Â |
| |
Ensure that Static Web App Site is limited to use selected networks based on trust instead of all networks | Medium | New | Â | Â | Â |
| |
Ensure that Data Migration's status is not failed | Low | New | Â | Â | Â |
| |
Ensure that Data Migration Classic's status is not failed | Low | New | Â | Â | Â |
| |
Ensure that Virtual WAN Experiment's status is not failed | High | New | Â | Â | Â |
| |
Ensure that Static Web App Site config file cannot be updated | Low | New | Â | Â | Â |
| |
Ensure that Static Web App Site private endpoint connections have no errors | High | New | Â | Â | Â |
| |
Ensure that Static Web App Site Enterprise Grade CDN Status is Enabled | Low | New | Â | Â | Â |
| |
Ensure that HPC Cache's state is healthy | High | New | Â | Â | Â |
| |
Ensure that HPC Cache's provisioning state is healthy | High | New | Â | Â | Â |
| |
Ensure that HPC Cache has tags | Low | New | Â | Â | Â |
| |
Ensure LoadTest has tags | Low | New | Â | Â | Â |
| |
Ensure Load Test is in healthy state | High | New | Â | Â | Â |
| |
Ensure that Azure Email Communication has tags | Low | New | Â | Â | Â |
| |
Ensure that Azure Email Communication Domain has tags | Low | New | Â | Â | Â |
| |
Ensure that Azure Virtual Machine Image Template has tags | Low | New | Â | Â | Â |
|
January 10 2024
Rule ID | Rule Name | Severity | Change Type | Updated Content | Before | After | Affected Rulesets |
---|---|---|---|---|---|---|---|
Ensure that S3 Buckets are encrypted with CMK | Medium | Modification |
|
|
|
| |
Ensure that AWS Secrets Manager service enforces data-at-rest encryption using KMS CMKs | High | Modification |
|
|
|
| |
Ensure that public network access to Cosmos DB accounts is disabled | High | Modification |
|
|
|
| |
Ensure Termination Protection feature is enabled for CloudFormation Stack | High | New | Â | Â | Â |
| |
Ensure that Storage Mover has an associated tag | Low | New | Â | Â | Â |
| |
Ensure that Azure Elastic Monitor has an associated tag | Low | New | Â | Â | Â |
| |
Ensure that Elastic SAN has an associated tag | Low | New | Â | Â | Â |
| |
Ensure that the encryption key for the batch account comes from Microsoft KeyVault | Low | New | Â | Â | Â |
| |
Ensure that Elastic SAN volume is encrypted with Customer Managed Key (CMK) | Low | New | Â | Â | Â |
| |
Ensure that the authentication mode for the batch account is set to 'AAD' and no other modes are allowed | Low | New | Â | Â | Â |
| |
Ensure that public network access is disabled for batch account | Medium | New | Â | Â | Â |
| |
Ensure that public IP addresses are not assigned to batch pools | Medium | New | Â | Â | Â |
| |
Ensure that Azure Batch Account is in a healthy state | Low | New | Â | Â | Â |
| |
Ensure that Azure Batch Account has tags | Low | New | Â | Â | Â |
| |
Ensure that the status of Azure Storage Mover is not failed | High | New | Â | Â | Â |
| |
Ensure that the status of Azure Storage Mover's Endpoint is not failed | High | New | Â | Â | Â |
| |
Ensure that the status of Azure Elastic Monitor is not failed | High | New | Â | Â | Â |
| |
Ensure that the monitoring status of Azure Elastic Monitor is not disabled | Low | New | Â | Â | Â |
| |
Ensure that Elastic SAN is in operational state | High | New | Â | Â | Â |
| |
Ensure that Elastic SAN volumes do not have failed network ACL rules | High | New | Â | Â | Â |
| |
Ensure that Elastic SAN volumes are operational | High | New | Â | Â | Â |
|
January 03 2024
Rule ID | Rule Name | Severity | Change Type | Updated Content | Before | After | Affected Rulesets |
---|---|---|---|---|---|---|---|
ALB secured listener certificate expires in one week | High | Modification |
|
|
|
| |
Ensure that ECR Registry-level configuration is enabled for image scanning | High | Modification |
|
|
|
| |
Ensure that Virtual Machine Image has an associated tag | Low | New | Â | Â | Â |
| |
Ensure that Azure Cognitive Search, or Azure AI Search Service, is enforcing encryption with Customer Managed Key (CMK) | Low | New | Â | Â | Â |
| |
Ensure that Virtual Machine Image is using hyper-V Generation V2 | Low | New | Â | Â | Â |
| |
Ensure that Virtual Machine Image OS Disk is encrypted with Customer Managed Key (CMK) | High | New | Â | Â | Â |
| |
Ensure that Virtual Machine Image is zone resilient | Low | New | Â | Â | Â |
| |
Ensure that Cognitive Search, or AI Search Service, does not allow public network access | High | New | Â | Â | Â |
| |
Ensure that Azure Cognitive Search, or Azure AI Search Service, has tags | Low | New | Â | Â | Â |
| |
Ensure that Azure Cognitive Search, or Azure AI Search Service, has locks | Low | New | Â | Â | Â |
| |
Ensure that the status of Azure Cognitive Search, or Azure AI Search Service, is not failed | High | New | Â | Â | Â |
| |
Ensure statuses for Azure Cognitive Search, or Azure AI Search, Service's privateEndpointConnections and sharedPrivateLinks are not failed | High | New | Â | Â | Â |
| |
Ensure that Virtual Machine Image is in succeeded state | High | New | Â | Â | Â |
| |
Ensure that Virtual Machine Image OS Disk caching is enabled | Low | New | Â | Â | Â |
| |
Ensure that Virtual Machine Image Data Disk caching is enabled | Low | New | Â | Â | Â |
|