You are on page 1of 2

Prepared By - Barnavo Chowdhury

Security Monitoring & logging


Is Cloud Trail Enabled for all regions?
Have cloud trail log file validation has been enabled?
Is cloud trail enabled for multi-account?
Is VPC Flowlogs enabled?
Is cloud trail integrated with cloud watch?
Is Cloud trail S3 bucket access logging has been enabled?
Is access logging enabled for ELB?
Are you using AWS WAF to prevent agaist OWASP Top 10 ?
If we are using AWS WAF, is it integrated with ALB?
Are you using AWS SSM to patch EC2 instance?
Are you using AWS Macie to protect against to PII disclosure?
Is AWS Config is used for governance?
Are you using AWS Inspector or any third party VA solutions like Nessus
How much portion of security incident response is automated?
Are you using AWS Security Hub for getting security health posture of multiple account?
Is there centralized logging mechanism? If yes, is it compliant with global rules and legal regulations?

Identity and Access Management


Are you using MFA to delete cloudtrail buckets?
Is MFA turned on for root account?
Is MFA turned on for IAM Users?
What is the password policy?
Are IAM policies are attached to groups or roles?
How often IAM Access keys are rotated? If its rotated, then is it creating any application downtime?
Are you using TLS 1.1 or above for ELB or custom applications on AWS?
Is EC2 instance meta-data exposed to all users?
How are you delegating cross-account trust?
For setting up federation between on-premise AD and AWS what is the SAMl version are you using?
How are you making sure that all S3 buckets are not exposed to public?

Secure Configuration
Are you ensuring cloudfront distribution using HTTPS?
Are you restricting access to cloud trail bucket?
Are you encrypting cloud trail bucket logs at rest?
Are you encrypting EBS Database?
Are you using roles to provision resources using IAM?
How are you making sure that EC2 Security groups don't have large number of ports open?
How are you making sure that only secure SSL-Ciphers are been used to connect between client and ELB?
Is encryption of RDS automated?
How are you making sure that access keys are not being used with root accounts?
Are you enabling the require_ssl parameter in allRedshift clusters?
Is SSH Keys rotated periodically?
is there any process in place to remove unused access keys, IAM users and SSH keys?
Infrastructure Security
Are you using Antimalware solution for EC2 instances?
Are you using AWS solution SHIELD to protect against DDOS attack?
Is there any NIPS solution for traffic hitting the DMZ servers?
Are you using NACL and Security group for filtering traffic?
Are you using AWS organization to control policies for multiple accounts?
Are you using AWS Secrets manager for encrypting and rotaing keys for databases?

You might also like