Versions Compared

Key

  • This line was added.
  • This line was removed.
  • Formatting was changed.

Table of Contents

March 27 2024

Rule IDRule NameSeverityChange TypeUpdated ContentBeforeAfterAffected Rulesets
D9.AZU.MON.107Ensure that Azure Network Watcher is EnabledLowNew
  • Azure CIS Foundations Benchmark v1.4.0
  • Azure CIS Foundations Benchmark v1.5.0
  • Azure NIST SP 800-53 R5
  • Azure CIS Foundations Benchmark v2.0.0
  • CloudGuard Azure All Rules Ruleset
  • Azure CSA CCM v4
  • Azure ISO 27001:2022
  • Azure ENS 2022 Spain
  • Azure CMMC 2.0 v1.02
  • Azure NIST SP 800-171 R2
  • Azure RMiT Malaysia
  • Azure CIS Critical Security Controls v8
  • Azure FedRAMP R5 (moderate)
  • Azure SOX (Section 404)
  • Azure Secure Controls Framework (SCF) v2023.1
  • Azure ISO 27002:2022
  • Azure New Zealand ISM v3.6
  • Azure CIS Foundations Benchmark v2.1.0
  • Azure SOC 2 (AICPA TSC 2017 Controls)
  • Azure HIPAA
  • Azure CIS Foundations Benchmark v1.1.0
  • Azure CloudGuard Best Practices
  • Azure CIS Foundations Benchmark v1.2.0
  • Azure CIS Foundations Benchmark v1.3.0
  • Azure HITRUST CSF v9.5
  • Azure CIS Foundations Benchmark v1.3.1
D9.AWS.CRY.38Ensure to update the Security Policy of the Network Load BalancerHighModification
  • Logic
  • NetworkLoadBalancer where listeners contain [ protocol='TLS' ] should have listeners contain [securityPolicy in('ELBSecurityPolicy-TLS13-1-2-2021-06', 'ELBSecurityPolicy-TLS13-1-2-FIPS-2023­-04')]
  • NetworkLoadBalancer where listeners contain [ protocol='TLS' ] should have listeners contain [securityPolicy in('ELBSecurityPolicy-TLS13-1-2-2021-06', 'ELBSecurityPolicy-TLS13-1-2-FIPS-2023-04')]
  • AWS NIST SP 800-53 R5
  • AWS MITRE ATT&CK Framework v11.3
  • AWS HITRUST CSF v11.0
  • CloudGuard AWS All Rules Ruleset
  • AWS APRA 234
  • AWS ACSC ISM
  • AWS NIST SP 800-172
  • AWS SOX (Section 404)
  • AWS Secure Controls Framework (SCF) v2023.1
  • AWS Well-Architected Framework
  • AWS CloudGuard Best Practices
  • AWS MAS TRM
  • AWS HITRUST CSF v9.2
  • AWS ITSG-33 Canada
  • AWS MITRE ATT&CK Framework v10
D9.ALI.CRY.10Ensure that Automatic Rotation is Enabled for KMSHighModification
  • Name
  • Ensure that Automatic Rotation is enabled for KMS
  • Ensure that Automatic Rotation is Enabled for KMS
  • CloudGuard Alibaba All Rules Ruleset
D9.AZU.NET.28Ensure that Network Watcher is 'Enabled'LowRemoval
  • Azure CIS Foundations v. 1.4.0
  • Azure CIS Foundations v. 1.5.0
  • Azure NIST Special Publication 800-53 (Rev. 5)
  • Azure CIS Foundations v.2.0
  • CloudGuard Azure All Rules Ruleset
  • Azure CSA CCM v.4.0.1
  • Azure ISO 27001:2022
  • Azure Esquema Nacional Seguridad (ENS) 2022
  • Azure Cybersecurity Maturity Model Certification (CMMC) 2.0
  • Azure NIST Special Publication 800-171 (Rev. 2)
  • Azure Risk Management in Technology (RMiT)
  • Azure CIS Critical Security Controls v8
  • Azure US FedRAMP R5 (moderate)
  • Azure U.S. Sarbanes-Oxley Act (Section 404)
  • Azure Secure Controls Framework (SCF)
  • Azure ISO 27002:2022
  • Azure New Zealand Information Security Manual (NZ ISM) v3.6
  • Azure CIS Foundations v.2.1.0
  • Azure CloudGuard SOC 2 based on AICPA TSC 2017
  • Azure Health Insurance Portability and Accountability Act (U.S. HIPAA)
  • Azure CIS Foundations v. 1.1.0
  • Azure CloudGuard Best Practices
  • Azure CIS Foundations v. 1.2.0
  • Azure CIS Foundations v. 1.3.0
  • Azure HITRUST v9.5.0
  • Azure CIS Foundations v. 1.3.1

March 20 2024

Rule IDRule NameSeverityChange TypeUpdated ContentBeforeAfterAffected Rulesets
D9.AWS.AS.44Ensure Resource Access Manager customer managed permissions should have tagsInformationalNew
  • AWS Health Insurance Portability and Accountability Act (U.S. HIPAA)
  • AWS Payment Card Industry Data Security Standard (PCI DSS) v4.0
  • CloudGuard AWS All Rules Ruleset
  • AWS EU GDPR
  • AWS NY Department of Financial Services (DFS) 23 CRR 500
  • AWS New Zealand Information Security Manual (NZ ISM) v3.6
  • AWS Australian Cyber Security Centre (ACSC) Information Security Manual
  • AWS US FedRAMP R5 (moderate)
  • AWS ISO 27017:2015
  • AWS SWIFT Customer Security Programme CSCF
  • AWS U.S. Sarbanes-Oxley Act (Section 404)
  • AWS Secure Controls Framework (SCF)
  • AWS ISO 27002:2022
  • AWS NIST Cybersecurity Framework (CSF) v1.1
D9.AWS.DR.17Ensure AWS Elastic Block Store (EBS) volumes have recent snapshots available for point-in-time recoveryHighModification
  • Logic
  • EbsSnapshot should not have createTime before(-7, 'days')
  • Volume should have getResources('EbsSnapshot') contain [$.createTime after(-7, 'days') and $.volumeId = ~.volumeId]
  • AWS NIST Special Publication 800-53 (Rev. 5)
  • CloudGuard AWS All Rules Ruleset
  • AWS APRA 234
  • AWS US FedRAMP R5 (moderate)
  • AWS U. S. FFIEC Cybersecurity Assessment Tool (CAT)
  • AWS U.S. Sarbanes-Oxley Act (Section 404)
  • AWS Secure Controls Framework (SCF)
  • AWS NIST Cybersecurity Framework (CSF) v1.1
D9.AWS.DR.19Ensure that Lightsail Relational Database has a recent snapshotHighModification
  • Logic
  • LightsailRelationalDatabase should have latestRestorableTime before(7, 'days')
  • LightsailRelationalDatabase should have latestRestorableTime after(-7, 'days')
  • AWS NIST Special Publication 800-53 (Rev. 5)
  • CloudGuard AWS All Rules Ruleset
  • AWS US FedRAMP R5 (moderate)
  • AWS U. S. FFIEC Cybersecurity Assessment Tool (CAT)
  • AWS U.S. Sarbanes-Oxley Act (Section 404)
  • AWS Secure Controls Framework (SCF)
  • AWS NIST Cybersecurity Framework (CSF) v1.1
D9.AWS.LOG.58Ensure that Access Logging should be enabled for AWS Elemental MediaStore ContainerMediumNew
  • CloudGuard AWS All Rules Ruleset
D9.AWS.OPE.152Ensure that AWS Elemental MediaStore Container should be ACTIVELowNew
  • CloudGuard AWS All Rules Ruleset
D9.GCP.OPE.29Ensure that only usable Instance are available in FilestoreLowNew
  • CloudGuard GCP All Rules Ruleset
D9.ALI.CRY.08Ensure Apsara File Storage NAS are encryptedHighNew
  • CloudGuard Alibaba All Rules Ruleset
D9.ALI.CRY.09Ensure Apsara File Storage NAS should have Encryption Type selectedHighNew
  • CloudGuard Alibaba All Rules Ruleset
D9.ALI.CRY.10Ensure that Automatic Rotation is enabled for KMSHighNew
  • CloudGuard Alibaba All Rules Ruleset
D9.ALI.CRY.11Ensure that Deletion Protection is Enabled for KMSHighNew
  • CloudGuard Alibaba All Rules Ruleset
D9.ALI.CRY.12Ensure only usable Keys are in the KMSLowNew
  • CloudGuard Alibaba All Rules Ruleset
D9.ALI.OPE.03Ensure that Apsara File Storage NAS should have tagsLowNew
  • CloudGuard Alibaba All Rules Ruleset
D9.OCI.AS.08Ensure that a newly created region subscription's status is readyInformationalNew
  • CloudGuard OCI All Rules Ruleset
D9.K8S.IA.UN.5Container Image – ScanSummaryCriticalNew
  • Workload Vulnerability 2.0 with ScanSummary rule
D9.AWS.OPE.131Ensure Resource Access Manager customer managed permissions should have tagsInformationalRemoval
  • AWS Health Insurance Portability and Accountability Act (U.S. HIPAA)
  • AWS Payment Card Industry Data Security Standard (PCI DSS) v4.0
  • CloudGuard AWS All Rules Ruleset
  • AWS EU GDPR
  • AWS NY Department of Financial Services (DFS) 23 CRR 500
  • AWS New Zealand Information Security Manual (NZ ISM) v3.6
  • AWS Australian Cyber Security Centre (ACSC) Information Security Manual
  • AWS US FedRAMP R5 (moderate)
  • AWS ISO 27017:2015
  • AWS SWIFT Customer Security Programme CSCF
  • AWS U.S. Sarbanes-Oxley Act (Section 404)
  • AWS Secure Controls Framework (SCF)
  • AWS ISO 27002:2022
  • AWS NIST Cybersecurity Framework (CSF) v1.1

...