Skip to content

Instantly share code, notes, and snippets.

@austinsonger
Last active June 21, 2024 18:14
Show Gist options
  • Save austinsonger/0dbdd691bd4ef1271bd6f00c7e6e7f57 to your computer and use it in GitHub Desktop.
Save austinsonger/0dbdd691bd4ef1271bd6f00c7e6e7f57 to your computer and use it in GitHub Desktop.
AccessKeysRotated:
- Frameworks:
- PCI DSS:
- ''
- NIST 800-53:
- ''
- HIPAA Security:
- ''
- FedRAMP:
- ''
- NIST Privacy Framework:
- ''
- FDA 21 CFR Part 11:
- ''
- Gramm-Leach-Bliley Act:
- ''
- NIST CSF:
- ''
AccountPartOfOrganizations:
- Frameworks:
- PCI DSS:
- ''
- NIST 800-53:
- ''
- NIST Privacy Framework:
- ''
- FDA 21 CFR Part 11:
- ''
- NIST CSF:
- ''
AcmCertificateExpirationCheck:
- Frameworks:
- PCI DSS:
- ''
- NIST 800-53:
- ''
- HIPAA Security:
- ''
- NIST 800-171:
- ''
- FedRAMP:
- ''
- NIST Privacy Framework:
- ''
- FFIEC:
- ''
- NIST CSF:
- ''
AlbDesyncModeCheck:
- Frameworks:
- PCI DSS:
- ''
AlbHttpDropInvalidHeaderEnabled:
- Frameworks:
- PCI DSS:
- '4.1, 8.2.1'
- HIPAA:
- '164.312(a)(2)(iv), 164.312(e)(1), 164.312(e)(2)(i), 164.312(e)(2)(ii)'
AlbHttpToHttpsRedirectionCheck:
- Frameworks:
- PCI DSS:
- '2.3, 4.1, 8.2.1'
- NIST 800-53:
- 'AC-4, AC-4(22), AC-17(2), AC-24(1), AU-9(3), CA-9b, IA-5(1)(c), PM-17b, SC-7(4)(b), SC-7(4)(g), SC-8, SC-8(1), SC-8(2), SC-8(3), SC-8(4), SC-8(5), SC-13a, SC-23, SI-1a.2, SI-1a.2, SI-1c.2'
- HIPAA Security:
- '164.312(a)(2)(iv), 164.312(e)(1), 164.312(e)(2)(i), 164.312(e)(2)(ii)'
- NIST 800-171:
- ''
- FedRAMP:
- ''
- NIST Privacy Framework:
- ''
- FDA 21 CFR Part 11:
- ''
- FFIEC:
- ''
- NIST CSF:
- ''
AlbWafEnabled:
- Frameworks:
- PCI DSS:
- '6.6'
- NIST 800-53:
- 'AC-4(21)'
- HIPAA Security:
- ''
- NIST 800-171:
- ''
- FedRAMP:
- ''
- FFIEC:
- ''
- NIST CSF:
- ''
AnnualRiskAssessmentPerformed:
- Frameworks:
- HIPAA Security:
- ''
- NIST Privacy Framework:
- ''
ApiGwAssociatedWithWaf:
- Frameworks:
- PCI DSS:
- ''
- NIST 800-53:
- ''
- HIPAA Security:
- ''
- NIST 800-171:
- ''
- FedRAMP:
- ''
- FFIEC:
- ''
ApiGwCacheEnabledAndEncrypted:
- Frameworks:
- NIST 800-53:
- ''
- NIST 800-171:
- ''
- FedRAMP:
- ''
- NIST Privacy Framework:
- ''
- FDA 21 CFR Part 11:
- ''
- Gramm-Leach-Bliley Act:
- ''
- NIST CSF:
- ''
ApiGwExecutionLoggingEnabled:
- Frameworks:
- PCI DSS:
- ''
- NIST 800-53:
- ''
- HIPAA Security:
- ''
- NIST 800-171:
- ''
- FedRAMP:
- ''
- NIST Privacy Framework:
- ''
- FDA 21 CFR Part 11:
- ''
- FFIEC:
- ''
- NIST CSF:
- ''
ApiGwSslEnabled:
- Frameworks:
- PCI DSS:
- ''
- NIST 800-53:
- ''
- HIPAA Security:
- ''
- NIST 800-171:
- ''
- FedRAMP:
- ''
- NIST Privacy Framework:
- ''
- FDA 21 CFR Part 11:
- ''
- FFIEC:
- ''
- NIST CSF:
- ''
AuditLogPolicyExists:
- Frameworks:
- NIST Privacy Framework:
- ''
AuroraResourcesProtectedByBackupPlan:
- Frameworks:
- HIPAA Security:
- ''
- FedRAMP:
- ''
- NIST Privacy Framework:
- ''
- FFIEC:
- ''
- NIST CSF:
- ''
AutoscalingGroupElbHealthcheckRequired:
- Frameworks:
- NIST 800-53:
- ''
- HIPAA Security:
- ''
- NIST 800-171:
- ''
- FedRAMP:
- ''
- NIST Privacy Framework:
- ''
- FFIEC:
- ''
- NIST CSF:
- ''
AutoscalingLaunchConfigPublicIpDisabled:
- Frameworks:
- PCI DSS:
- ''
- NIST 800-53:
- ''
- HIPAA Security:
- ''
- NIST 800-171:
- ''
- FedRAMP:
- ''
- NIST Privacy Framework:
- ''
- FDA 21 CFR Part 11:
- ''
- FFIEC:
- ''
- Gramm-Leach-Bliley Act:
- ''
- NIST CSF:
- ''
BackupPlanMinFrequencyAndMinRetentionCheck:
- Frameworks:
- PCI DSS:
- ''
- HIPAA Security:
- ''
- FedRAMP:
- ''
- NIST Privacy Framework:
- ''
- FDA 21 CFR Part 11:
- ''
- FFIEC:
- ''
- NIST CSF:
- ''
BackupRecoveryPointEncrypted:
- Frameworks:
- PCI DSS:
- ''
- HIPAA Security:
- ''
- NIST Privacy Framework:
- ''
- FDA 21 CFR Part 11:
- ''
- FFIEC:
- ''
- Gramm-Leach-Bliley Act:
- ''
- NIST CSF:
- ''
BackupRecoveryPointManualDeletionDisabled:
- Frameworks:
- HIPAA Security:
- ''
- NIST Privacy Framework:
- ''
- FDA 21 CFR Part 11:
- ''
- FFIEC:
- ''
- NIST CSF:
- ''
BackupRecoveryPointMinimumRetentionCheck:
- Frameworks:
- PCI DSS:
- ''
- NIST Privacy Framework:
- ''
- FFIEC:
- ''
BeanstalkEnhancedHealthReportingEnabled:
- Frameworks:
- NIST 800-53:
- ''
- FedRAMP:
- ''
CloudTrailCloudWatchLogsEnabled:
- Frameworks:
- PCI DSS:
- ''
- NIST 800-53:
- ''
- HIPAA Security:
- ''
- NIST 800-171:
- ''
- FedRAMP:
- ''
- NIST Privacy Framework:
- ''
- FDA 21 CFR Part 11:
- ''
- FFIEC:
- ''
- NIST CSF:
- ''
CloudTrailEnabled:
- Frameworks:
- PCI DSS:
- ''
- NIST 800-53:
- ''
- HIPAA Security:
- ''
- NIST 800-171:
- ''
- FedRAMP:
- ''
- NIST Privacy Framework:
- ''
- FDA 21 CFR Part 11:
- ''
- FFIEC:
- ''
- NIST CSF:
- ''
CloudTrailEncryptionEnabled:
- Frameworks:
- PCI DSS:
- ''
- NIST 800-53:
- ''
- HIPAA Security:
- ''
- NIST 800-171:
- ''
- FedRAMP:
- ''
- FDA 21 CFR Part 11:
- ''
- Gramm-Leach-Bliley Act:
- ''
- NIST CSF:
- ''
CloudTrailLogFileValidationEnabled:
- Frameworks:
- PCI DSS:
- ''
- NIST 800-53:
- ''
- HIPAA Security:
- ''
- NIST 800-171:
- ''
- FedRAMP:
- ''
- FDA 21 CFR Part 11:
- ''
- NIST CSF:
- ''
CloudtrailS3DataeventsEnabled:
- Frameworks:
- PCI DSS:
- ''
- NIST 800-53:
- ''
- HIPAA Security:
- ''
- NIST 800-171:
- ''
- FedRAMP:
- ''
- NIST Privacy Framework:
- ''
- FDA 21 CFR Part 11:
- ''
- FFIEC:
- ''
- NIST CSF:
- ''
CloudtrailSecurityTrailEnabled:
- Frameworks:
- NIST 800-171:
- ''
- NIST Privacy Framework:
- ''
- FDA 21 CFR Part 11:
- ''
CloudwatchAlarmActionCheck:
- Frameworks:
- NIST 800-53:
- ''
- HIPAA Security:
- ''
- NIST 800-171:
- ''
- FedRAMP:
- ''
- NIST Privacy Framework:
- ''
- FFIEC:
- ''
CloudwatchLogGroupEncrypted:
- Frameworks:
- PCI DSS:
- ''
- NIST 800-171:
- ''
- FedRAMP:
- ''
- FDA 21 CFR Part 11:
- ''
- Gramm-Leach-Bliley Act:
- ''
CmkBackingKeyRotationEnabled:
- Frameworks:
- PCI DSS:
- ''
- NIST 800-53:
- ''
- NIST 800-171:
- ''
- FedRAMP:
- ''
- FDA 21 CFR Part 11:
- ''
CodebuildProjectArtifactEncryption:
- Frameworks:
- NIST 800-53:
- ''
- FDA 21 CFR Part 11:
- ''
- Gramm-Leach-Bliley Act:
- ''
CodebuildProjectEnvironmentPrivilegedCheck:
- Frameworks:
- PCI DSS:
- ''
CodebuildProjectEnvvarAwscredCheck:
- Frameworks:
- NIST 800-53:
- ''
- HIPAA Security:
- ''
- NIST 800-171:
- ''
- FedRAMP:
- ''
- NIST Privacy Framework:
- ''
- FFIEC:
- ''
- NIST CSF:
- ''
CodebuildProjectLoggingEnabled:
- Frameworks:
- PCI DSS:
- ''
- FedRAMP:
- ''
CodebuildProjectS3LogsEncrypted:
- Frameworks:
- FDA 21 CFR Part 11:
- ''
- Gramm-Leach-Bliley Act:
- ''
CodebuildProjectSourceRepoUrlCheck:
- Frameworks:
- HIPAA Security:
- ''
- NIST 800-171:
- ''
- FedRAMP:
- ''
- FFIEC:
- ''
- NIST CSF:
- ''
CwLoggroupRetentionPeriodCheck:
- Frameworks:
- NIST 800-171:
- ''
- FedRAMP:
- ''
- NIST Privacy Framework:
- ''
- FDA 21 CFR Part 11:
- ''
- FFIEC:
- ''
DbInstanceBackupEnabled:
- Frameworks:
- NIST 800-53:
- ''
- HIPAA Security:
- ''
- NIST 800-171:
- ''
- FedRAMP:
- ''
- NIST Privacy Framework:
- ''
- FDA 21 CFR Part 11:
- ''
- FFIEC:
- ''
- NIST CSF:
- ''
DmsReplicationNotPublic:
- Frameworks:
- PCI DSS:
- ''
- NIST 800-53:
- ''
- HIPAA Security:
- ''
- NIST 800-171:
- ''
- FedRAMP:
- ''
- NIST Privacy Framework:
- ''
- FDA 21 CFR Part 11:
- ''
- FFIEC:
- ''
- Gramm-Leach-Bliley Act:
- ''
- NIST CSF:
- ''
DynamodbAutoscalingEnabled:
- Frameworks:
- NIST 800-53:
- ''
- HIPAA Security:
- ''
- NIST 800-171:
- ''
- FedRAMP:
- ''
- NIST Privacy Framework:
- ''
- FDA 21 CFR Part 11:
- ''
- FFIEC:
- ''
- NIST CSF:
- ''
DynamodbInBackupPlan:
- Frameworks:
- NIST 800-53:
- ''
- HIPAA Security:
- ''
- NIST 800-171:
- ''
- NIST Privacy Framework:
- ''
- FDA 21 CFR Part 11:
- ''
- FFIEC:
- ''
- NIST CSF:
- ''
DynamodbPitrEnabled:
- Frameworks:
- NIST 800-53:
- ''
- HIPAA Security:
- ''
- NIST 800-171:
- ''
- FedRAMP:
- ''
- NIST Privacy Framework:
- ''
- FDA 21 CFR Part 11:
- ''
- FFIEC:
- ''
- NIST CSF:
- ''
DynamodbResourcesProtectedByBackupPlan:
- Frameworks:
- FedRAMP:
- ''
- FDA 21 CFR Part 11:
- ''
DynamodbTableEncryptedKms:
- Frameworks:
- NIST 800-53:
- ''
- NIST 800-171:
- ''
- NIST Privacy Framework:
- ''
- FDA 21 CFR Part 11:
- ''
- Gramm-Leach-Bliley Act:
- ''
DynamodbThroughputLimitCheck:
- Frameworks:
- NIST 800-53:
- ''
- HIPAA Security:
- ''
- NIST 800-171:
- ''
- FedRAMP:
- ''
- NIST Privacy Framework:
- ''
- FFIEC:
- ''
EbsInBackupPlan:
- Frameworks:
- NIST 800-53:
- ''
- HIPAA Security:
- ''
- NIST 800-171:
- ''
- NIST Privacy Framework:
- ''
- FDA 21 CFR Part 11:
- ''
- FFIEC:
- ''
- NIST CSF:
- ''
EbsOptimizedInstance:
- Frameworks:
- NIST 800-53:
- ''
- NIST 800-171:
- ''
- FedRAMP:
- ''
- NIST Privacy Framework:
- ''
- FDA 21 CFR Part 11:
- ''
- NIST CSF:
- ''
EbsResourcesProtectedByBackupPlan:
- Frameworks:
- FedRAMP:
- ''
EbsSnapshotPublicRestorableCheck:
- Frameworks:
- PCI DSS:
- ''
- NIST 800-53:
- ''
- HIPAA Security:
- ''
- NIST 800-171:
- ''
- FedRAMP:
- ''
- NIST Privacy Framework:
- ''
- FDA 21 CFR Part 11:
- ''
- FFIEC:
- ''
- Gramm-Leach-Bliley Act:
- ''
- NIST CSF:
- ''
Ec2EbsEncryptionByDefault:
- Frameworks:
- PCI DSS:
- ''
- NIST 800-53:
- ''
- HIPAA Security:
- ''
- NIST 800-171:
- ''
- FedRAMP:
- ''
- NIST Privacy Framework:
- ''
- FDA 21 CFR Part 11:
- ''
- FFIEC:
- ''
- Gramm-Leach-Bliley Act:
- ''
- NIST CSF:
- ''
Ec2Imdsv2Check:
- Frameworks:
- NIST 800-53:
- ''
- HIPAA Security:
- ''
- FedRAMP:
- ''
- NIST Privacy Framework:
- ''
- FDA 21 CFR Part 11:
- ''
- NIST CSF:
- ''
Ec2InstanceDetailedMonitoringEnabled:
- Frameworks:
- FedRAMP:
- ''
- NIST Privacy Framework:
- ''
Ec2InstanceManagedBySsm:
- Frameworks:
- PCI DSS:
- ''
- NIST 800-53:
- ''
- HIPAA Security:
- ''
- NIST 800-171:
- ''
- FedRAMP:
- ''
- NIST Privacy Framework:
- ''
- FDA 21 CFR Part 11:
- ''
- FFIEC:
- ''
- NIST CSF:
- ''
Ec2InstanceMultipleEniCheck:
- Frameworks:
- PCI DSS:
- ''
Ec2InstanceNoPublicIp:
- Frameworks:
- PCI DSS:
- ''
- NIST 800-53:
- ''
- HIPAA Security:
- ''
- NIST 800-171:
- ''
- FedRAMP:
- ''
- NIST Privacy Framework:
- ''
- FDA 21 CFR Part 11:
- ''
- FFIEC:
- ''
- Gramm-Leach-Bliley Act:
- ''
- NIST CSF:
- ''
Ec2InstanceProfileAttached:
- Frameworks:
- NIST 800-53:
- ''
- HIPAA Security:
- ''
- NIST 800-171:
- ''
- FedRAMP:
- ''
- NIST Privacy Framework:
- ''
- FDA 21 CFR Part 11:
- ''
- FFIEC:
- ''
- NIST CSF:
- ''
Ec2ManagedinstanceAssociationComplianceStatusCheck:
- Frameworks:
- PCI DSS:
- ''
- NIST 800-53:
- ''
- HIPAA Security:
- ''
- NIST 800-171:
- ''
- FedRAMP:
- ''
- NIST Privacy Framework:
- ''
- FDA 21 CFR Part 11:
- ''
- FFIEC:
- ''
- NIST CSF:
- ''
Ec2ManagedinstancePatchComplianceStatusCheck:
- Frameworks:
- PCI DSS:
- ''
- NIST 800-53:
- ''
- HIPAA Security:
- ''
- NIST 800-171:
- ''
- FedRAMP:
- ''
- FDA 21 CFR Part 11:
- ''
- FFIEC:
- ''
- NIST CSF:
- ''
Ec2ResourcesProtectedByBackupPlan:
- Frameworks:
- HIPAA Security:
- ''
- FedRAMP:
- ''
- NIST Privacy Framework:
- ''
- FDA 21 CFR Part 11:
- ''
- FFIEC:
- ''
- NIST CSF:
- ''
Ec2SecurityGroupAttachedToEniPeriodic:
- Frameworks:
- PCI DSS:
- ''
- NIST 800-171:
- ''
Ec2StoppedInstance:
- Frameworks:
- NIST 800-53:
- ''
- HIPAA Security:
- ''
- NIST 800-171:
- ''
- FedRAMP:
- ''
- NIST Privacy Framework:
- ''
- FDA 21 CFR Part 11:
- ''
- FFIEC:
- ''
- NIST CSF:
- ''
Ec2VolumeInuseCheck:
- Frameworks:
- NIST 800-53:
- ''
- NIST 800-171:
- ''
- FedRAMP:
- ''
- NIST Privacy Framework:
- ''
- FDA 21 CFR Part 11:
- ''
- FFIEC:
- ''
- NIST CSF:
- ''
EcrPrivateImageScanningEnabled:
- Frameworks:
- PCI DSS:
- ''
EcrPrivateLifecyclePolicyConfigured:
- Frameworks:
- FDA 21 CFR Part 11:
- ''
EcsContainersNonprivileged:
- Frameworks:
- PCI DSS:
- ''
- NIST 800-171:
- ''
EcsContainersReadonlyAccess:
- Frameworks:
- PCI DSS:
- ''
- NIST 800-53:
- ''
- HIPAA Security:
- ''
- NIST 800-171:
- ''
- Gramm-Leach-Bliley Act:
- ''
EcsFargateLatestPlatformVersion:
- Frameworks:
- PCI DSS:
- ''
EcsNoEnvironmentSecrets:
- Frameworks:
- PCI DSS:
- ''
EcsTaskDefinitionMemoryHardLimit:
- Frameworks:
- FedRAMP:
- ''
EcsTaskDefinitionNonrootUser:
- Frameworks:
- PCI DSS:
- ''
- NIST 800-171:
- ''
EcsTaskDefinitionUserForHostModeCheck:
- Frameworks:
- NIST 800-53:
- ''
- HIPAA Security:
- ''
- NIST 800-171:
- ''
- FedRAMP:
- ''
- NIST Privacy Framework:
- ''
- FDA 21 CFR Part 11:
- ''
- FFIEC:
- ''
- NIST CSF:
- ''
EfsAccessPointEnforceRootDirectory:
- Frameworks:
- PCI DSS:
- ''
- Gramm-Leach-Bliley Act:
- ''
EfsAccessPointEnforceUserIdentity:
- Frameworks:
- PCI DSS:
- ''
- NIST 800-171:
- ''
- Gramm-Leach-Bliley Act:
- ''
EfsEncryptedCheck:
- Frameworks:
- PCI DSS:
- ''
- NIST 800-53:
- ''
- HIPAA Security:
- ''
- NIST 800-171:
- ''
- FedRAMP:
- ''
- NIST Privacy Framework:
- ''
- FDA 21 CFR Part 11:
- ''
- FFIEC:
- ''
- Gramm-Leach-Bliley Act:
- ''
- NIST CSF:
- ''
EfsInBackupPlan:
- Frameworks:
- NIST 800-53:
- ''
- HIPAA Security:
- ''
- NIST 800-171:
- ''
- NIST Privacy Framework:
- ''
- FDA 21 CFR Part 11:
- ''
- FFIEC:
- ''
- NIST CSF:
- ''
EfsResourcesProtectedByBackupPlan:
- Frameworks:
- FedRAMP:
- ''
EipAttached:
- Frameworks:
- PCI DSS:
- ''
- NIST 800-171:
- ''
- FFIEC:
- ''
- NIST CSF:
- ''
ElasticBeanstalkManagedUpdatesEnabled:
- Frameworks:
- PCI DSS:
- ''
- NIST 800-53:
- ''
- HIPAA Security:
- ''
- NIST 800-171:
- ''
- FedRAMP:
- ''
- FFIEC:
- ''
- NIST CSF:
- ''
ElasticacheRedisClusterAutomaticBackupCheck:
- Frameworks:
- PCI DSS:
- ''
- NIST 800-53:
- ''
- HIPAA Security:
- ''
- NIST 800-171:
- ''
- FedRAMP:
- ''
- NIST Privacy Framework:
- ''
- FDA 21 CFR Part 11:
- ''
- FFIEC:
- ''
- NIST CSF:
- ''
ElasticsearchEncryptedAtRest:
- Frameworks:
- PCI DSS:
- ''
- NIST 800-53:
- ''
- HIPAA Security:
- ''
- NIST 800-171:
- ''
- FedRAMP:
- ''
- NIST Privacy Framework:
- ''
- FDA 21 CFR Part 11:
- ''
- FFIEC:
- ''
- Gramm-Leach-Bliley Act:
- ''
- NIST CSF:
- ''
ElasticsearchInVpcOnly:
- Frameworks:
- PCI DSS:
- ''
- NIST 800-53:
- ''
- HIPAA Security:
- ''
- NIST 800-171:
- ''
- FedRAMP:
- ''
- NIST Privacy Framework:
- ''
- FDA 21 CFR Part 11:
- ''
- FFIEC:
- ''
- Gramm-Leach-Bliley Act:
- ''
- NIST CSF:
- ''
ElasticsearchLogsToCloudwatch:
- Frameworks:
- PCI DSS:
- ''
- NIST 800-53:
- ''
- HIPAA Security:
- ''
- NIST 800-171:
- ''
- FedRAMP:
- ''
- NIST Privacy Framework:
- ''
- FDA 21 CFR Part 11:
- ''
- FFIEC:
- ''
- NIST CSF:
- ''
ElasticsearchNodeToNodeEncryptionCheck:
- Frameworks:
- PCI DSS:
- ''
- NIST 800-53:
- ''
- HIPAA Security:
- ''
- NIST 800-171:
- ''
- FedRAMP:
- ''
- NIST Privacy Framework:
- ''
- FDA 21 CFR Part 11:
- ''
- FFIEC:
- ''
- Gramm-Leach-Bliley Act:
- ''
- NIST CSF:
- ''
ElbAcmCertificateRequired:
- Frameworks:
- NIST 800-53:
- ''
- HIPAA Security:
- ''
- NIST 800-171:
- ''
- NIST Privacy Framework:
- ''
- FDA 21 CFR Part 11:
- ''
- FFIEC:
- ''
- NIST CSF:
- ''
ElbCrossZoneLoadBalancingEnabled:
- Frameworks:
- NIST 800-53:
- ''
- HIPAA Security:
- ''
- NIST 800-171:
- ''
- FedRAMP:
- ''
- NIST Privacy Framework:
- ''
- FDA 21 CFR Part 11:
- ''
- FFIEC:
- ''
- NIST CSF:
- ''
ElbDeletionProtectionEnabled:
- Frameworks:
- NIST 800-53:
- ''
- HIPAA Security:
- ''
- NIST 800-171:
- ''
- FedRAMP:
- ''
- NIST Privacy Framework:
- ''
- FDA 21 CFR Part 11:
- ''
- FFIEC:
- ''
- NIST CSF:
- ''
ElbLoggingEnabled:
- Frameworks:
- PCI DSS:
- ''
- NIST 800-53:
- ''
- HIPAA Security:
- ''
- NIST 800-171:
- ''
- FedRAMP:
- ''
- NIST Privacy Framework:
- ''
- FDA 21 CFR Part 11:
- ''
- FFIEC:
- ''
- NIST CSF:
- ''
ElbPredefinedSecurityPolicySslCheck:
- Frameworks:
- HIPAA Security:
- ''
ElbTlsHttpsListenersOnly:
- Frameworks:
- PCI DSS:
- ''
- NIST 800-53:
- ''
- HIPAA Security:
- ''
- NIST 800-171:
- ''
- FedRAMP:
- ''
- NIST Privacy Framework:
- ''
- FDA 21 CFR Part 11:
- ''
- FFIEC:
- ''
- NIST CSF:
- ''
Elbv2AcmCertificateRequired:
- Frameworks:
- PCI DSS:
- ''
- NIST 800-53:
- ''
- HIPAA Security:
- ''
- NIST 800-171:
- ''
- FedRAMP:
- ''
- NIST Privacy Framework:
- ''
- FDA 21 CFR Part 11:
- ''
- FFIEC:
- ''
- NIST CSF:
- ''
EmrKerberosEnabled:
- Frameworks:
- PCI DSS:
- ''
- HIPAA Security:
- ''
- NIST 800-171:
- ''
- NIST Privacy Framework:
- ''
- FDA 21 CFR Part 11:
- ''
- FFIEC:
- ''
- NIST CSF:
- ''
EmrMasterNoPublicIp:
- Frameworks:
- PCI DSS:
- ''
- NIST 800-53:
- ''
- HIPAA Security:
- ''
- NIST 800-171:
- ''
- FedRAMP:
- ''
- NIST Privacy Framework:
- ''
- FDA 21 CFR Part 11:
- ''
- FFIEC:
- ''
- Gramm-Leach-Bliley Act:
- ''
- NIST CSF:
- ''
EncryptedVolumes:
- Frameworks:
- PCI DSS:
- ''
- NIST 800-53:
- ''
- HIPAA Security:
- ''
- NIST 800-171:
- ''
- FedRAMP:
- ''
- NIST Privacy Framework:
- ''
- FDA 21 CFR Part 11:
- ''
- FFIEC:
- ''
- Gramm-Leach-Bliley Act:
- ''
- NIST CSF:
- ''
FsxResourcesProtectedByBackupPlan:
- Frameworks:
- FedRAMP:
- ''
- NIST Privacy Framework:
- ''
GuarddutyEnabledCentralized:
- Frameworks:
- PCI DSS:
- ''
- NIST 800-53:
- ''
- HIPAA Security:
- ''
- NIST 800-171:
- ''
- FedRAMP:
- ''
- NIST Privacy Framework:
- ''
- FDA 21 CFR Part 11:
- ''
- FFIEC:
- ''
- Gramm-Leach-Bliley Act:
- ''
- NIST CSF:
- ''
GuarddutyNonArchivedFindings:
- Frameworks:
- NIST 800-171:
- ''
- FedRAMP:
- ''
- NIST Privacy Framework:
- ''
- FFIEC:
- ''
- NIST CSF:
- ''
GuarddutyNonArchivedFindings2:
- Frameworks:
- NIST CSF:
- ''
IamCustomerPolicyBlockedKmsActions:
- Frameworks:
- PCI DSS:
- ''
- NIST 800-53:
- ''
- HIPAA Security:
- ''
- FedRAMP:
- ''
- FDA 21 CFR Part 11:
- ''
- FFIEC:
- ''
IamGroupHasUsersCheck:
- Frameworks:
- PCI DSS:
- ''
- NIST 800-171:
- ''
- FedRAMP:
- ''
- NIST Privacy Framework:
- ''
- FDA 21 CFR Part 11:
- ''
- FFIEC:
- ''
- Gramm-Leach-Bliley Act:
- ''
- NIST CSF:
- ''
IamInlinePolicyBlockedKmsActions:
- Frameworks:
- PCI DSS:
- ''
- NIST 800-53:
- ''
- HIPAA Security:
- ''
- FedRAMP:
- ''
- FDA 21 CFR Part 11:
- ''
- FFIEC:
- ''
IamNoInlinePolicyCheck:
- Frameworks:
- PCI DSS:
- ''
- NIST 800-53:
- ''
- HIPAA Security:
- ''
- NIST 800-171:
- ''
- FedRAMP:
- ''
- FDA 21 CFR Part 11:
- ''
- FFIEC:
- ''
- NIST CSF:
- ''
IamPasswordPolicy:
- Frameworks:
- PCI DSS:
- ''
- NIST 800-53:
- ''
- HIPAA Security:
- ''
- NIST 800-171:
- ''
- FedRAMP:
- ''
- NIST Privacy Framework:
- ''
- FDA 21 CFR Part 11:
- ''
- FFIEC:
- ''
- Gramm-Leach-Bliley Act:
- ''
- NIST CSF:
- ''
IamPasswordPolicy2:
- Frameworks:
- FDA 21 CFR Part 11:
- ''
IamPolicyNoStatementsWithAdminAccess:
- Frameworks:
- PCI DSS:
- ''
- NIST 800-53:
- ''
- HIPAA Security:
- ''
- NIST 800-171:
- ''
- FedRAMP:
- ''
- NIST Privacy Framework:
- ''
- FDA 21 CFR Part 11:
- ''
- FFIEC:
- ''
- Gramm-Leach-Bliley Act:
- ''
- NIST CSF:
- ''
IamPolicyNoStatementsWithFullAccess:
- Frameworks:
- PCI DSS:
- ''
- NIST 800-53:
- ''
- HIPAA Security:
- ''
- NIST 800-171:
- ''
- FedRAMP:
- ''
- NIST Privacy Framework:
- ''
- FDA 21 CFR Part 11:
- ''
- FFIEC:
- ''
- Gramm-Leach-Bliley Act:
- ''
- NIST CSF:
- ''
IamRootAccessKeyCheck:
- Frameworks:
- PCI DSS:
- ''
- NIST 800-53:
- ''
- HIPAA Security:
- ''
- NIST 800-171:
- ''
- FedRAMP:
- ''
- NIST Privacy Framework:
- ''
- FDA 21 CFR Part 11:
- ''
- FFIEC:
- ''
- Gramm-Leach-Bliley Act:
- ''
- NIST CSF:
- ''
IamUserGroupMembershipCheck:
- Frameworks:
- PCI DSS:
- ''
- NIST 800-53:
- ''
- NIST 800-171:
- ''
- FedRAMP:
- ''
- NIST Privacy Framework:
- ''
- FDA 21 CFR Part 11:
- ''
- FFIEC:
- ''
- Gramm-Leach-Bliley Act:
- ''
IamUserMfaEnabled:
- Frameworks:
- PCI DSS:
- ''
- NIST 800-53:
- ''
- HIPAA Security:
- ''
- NIST 800-171:
- ''
- FedRAMP:
- ''
- NIST Privacy Framework:
- ''
- FDA 21 CFR Part 11:
- ''
- FFIEC:
- ''
- NIST CSF:
- ''
IamUserNoPoliciesCheck:
- Frameworks:
- PCI DSS:
- ''
- HIPAA Security:
- ''
- NIST 800-171:
- ''
- FedRAMP:
- ''
- FDA 21 CFR Part 11:
- ''
- FFIEC:
- ''
- Gramm-Leach-Bliley Act:
- ''
- NIST CSF:
- ''
IamUserUnusedCredentialsCheck:
- Frameworks:
- PCI DSS:
- ''
- NIST 800-53:
- ''
- HIPAA Security:
- ''
- NIST 800-171:
- ''
- FedRAMP:
- ''
- NIST Privacy Framework:
- ''
- FDA 21 CFR Part 11:
- ''
- FFIEC:
- ''
- Gramm-Leach-Bliley Act:
- ''
- NIST CSF:
- ''
IncomingSshDisabled:
- Frameworks:
- PCI DSS:
- ''
- NIST 800-53:
- ''
- HIPAA Security:
- ''
- NIST 800-171:
- ''
- FedRAMP:
- ''
- NIST Privacy Framework:
- ''
- FDA 21 CFR Part 11:
- ''
- FFIEC:
- ''
- NIST CSF:
- ''
InstancesInVpc:
- Frameworks:
- PCI DSS:
- ''
- NIST 800-53:
- ''
- HIPAA Security:
- ''
- NIST 800-171:
- ''
- FedRAMP:
- ''
- NIST Privacy Framework:
- ''
- FDA 21 CFR Part 11:
- ''
- FFIEC:
- ''
- Gramm-Leach-Bliley Act:
- ''
- NIST CSF:
- ''
InternetGatewayAuthorizedVpcOnly:
- Frameworks:
- HIPAA Security:
- ''
- NIST 800-171:
- ''
- Gramm-Leach-Bliley Act:
- ''
KinesisStreamEncrypted:
- Frameworks:
- NIST 800-53:
- ''
- HIPAA Security:
- ''
- FDA 21 CFR Part 11:
- ''
- Gramm-Leach-Bliley Act:
- ''
KmsCmkNotScheduledForDeletion:
- Frameworks:
- PCI DSS:
- ''
- NIST 800-53:
- ''
- HIPAA Security:
- ''
- NIST 800-171:
- ''
- FedRAMP:
- ''
- NIST Privacy Framework:
- ''
- FDA 21 CFR Part 11:
- ''
- NIST CSF:
- ''
LambdaConcurrencyCheck:
- Frameworks:
- FedRAMP:
- ''
- FFIEC:
- ''
LambdaDlqCheck:
- Frameworks:
- NIST 800-53:
- ''
- FedRAMP:
- ''
- FFIEC:
- ''
LambdaFunctionPublicAccessProhibited:
- Frameworks:
- PCI DSS:
- ''
- NIST 800-53:
- ''
- HIPAA Security:
- ''
- NIST 800-171:
- ''
- FedRAMP:
- ''
- NIST Privacy Framework:
- ''
- FDA 21 CFR Part 11:
- ''
- FFIEC:
- ''
- Gramm-Leach-Bliley Act:
- ''
- NIST CSF:
- ''
LambdaInsideVpc:
- Frameworks:
- PCI DSS:
- ''
- NIST 800-53:
- ''
- NIST 800-171:
- ''
- FedRAMP:
- ''
- NIST Privacy Framework:
- ''
- FDA 21 CFR Part 11:
- ''
- FFIEC:
- ''
- Gramm-Leach-Bliley Act:
- ''
- NIST CSF:
- ''
MfaEnabledForIamConsoleAccess:
- Frameworks:
- PCI DSS:
- ''
- NIST 800-53:
- ''
- HIPAA Security:
- ''
- NIST 800-171:
- ''
- FedRAMP:
- ''
- NIST Privacy Framework:
- ''
- FDA 21 CFR Part 11:
- ''
- FFIEC:
- ''
- Gramm-Leach-Bliley Act:
- ''
- NIST CSF:
- ''
MultiRegionCloudTrailEnabled:
- Frameworks:
- PCI DSS:
- ''
- NIST 800-53:
- ''
- HIPAA Security:
- ''
- NIST 800-171:
- ''
- FedRAMP:
- ''
- FDA 21 CFR Part 11:
- ''
- FFIEC:
- ''
- NIST CSF:
- ''
NetfwPolicyRuleGroupAssociated:
- Frameworks:
- PCI DSS:
- ''
NetfwStatelessRuleGroupNotEmpty:
- Frameworks:
- PCI DSS:
- ''
NoUnrestrictedRouteToIgw:
- Frameworks:
- PCI DSS:
- ''
- NIST 800-53:
- ''
- HIPAA Security:
- ''
- NIST 800-171:
- ''
- FedRAMP:
- ''
- NIST Privacy Framework:
- ''
- FDA 21 CFR Part 11:
- ''
- FFIEC:
- ''
- NIST CSF:
- ''
OpensearchAccessControlEnabled:
- Frameworks:
- PCI DSS:
- ''
- NIST 800-171:
- ''
- Gramm-Leach-Bliley Act:
- ''
OpensearchAuditLoggingEnabled:
- Frameworks:
- PCI DSS:
- ''
OpensearchEncryptedAtRest:
- Frameworks:
- PCI DSS:
- ''
- NIST 800-53:
- ''
- HIPAA Security:
- ''
- NIST 800-171:
- ''
- NIST Privacy Framework:
- ''
- FDA 21 CFR Part 11:
- ''
- FFIEC:
- ''
- Gramm-Leach-Bliley Act:
- ''
- NIST CSF:
- ''
OpensearchHttpsRequired:
- Frameworks:
- PCI DSS:
- ''
- NIST 800-53:
- ''
- HIPAA Security:
- ''
- NIST 800-171:
- ''
OpensearchInVpcOnly:
- Frameworks:
- PCI DSS:
- ''
- NIST 800-53:
- ''
- HIPAA Security:
- ''
- NIST 800-171:
- ''
- NIST Privacy Framework:
- ''
- FFIEC:
- ''
- Gramm-Leach-Bliley Act:
- ''
- NIST CSF:
- ''
OpensearchLogsToCloudwatch:
- Frameworks:
- PCI DSS:
- ''
- NIST 800-53:
- ''
- HIPAA Security:
- ''
- NIST 800-171:
- ''
- FedRAMP:
- ''
- NIST Privacy Framework:
- ''
- FDA 21 CFR Part 11:
- ''
- NIST CSF:
- ''
OpensearchNodeToNodeEncryptionCheck:
- Frameworks:
- PCI DSS:
- ''
- NIST 800-53:
- ''
- HIPAA Security:
- ''
- NIST 800-171:
- ''
- NIST Privacy Framework:
- ''
- FDA 21 CFR Part 11:
- ''
- FFIEC:
- ''
- Gramm-Leach-Bliley Act:
- ''
- NIST CSF:
- ''
RdsAutomaticMinorVersionUpgradeEnabled:
- Frameworks:
- PCI DSS:
- ''
- HIPAA Security:
- ''
- FFIEC:
- ''
- NIST CSF:
- ''
RdsClusterDefaultAdminCheck:
- Frameworks:
- PCI DSS:
- ''
RdsClusterDeletionProtectionEnabled:
- Frameworks:
- HIPAA Security:
- ''
RdsEnhancedMonitoringEnabled:
- Frameworks:
- NIST 800-53:
- ''
- HIPAA Security:
- ''
- FedRAMP:
- ''
- NIST Privacy Framework:
- ''
- FFIEC:
- ''
- NIST CSF:
- ''
RdsInBackupPlan:
- Frameworks:
- HIPAA Security:
- ''
- NIST 800-171:
- ''
- NIST Privacy Framework:
- ''
- FDA 21 CFR Part 11:
- ''
- FFIEC:
- ''
- NIST CSF:
- ''
RdsInstanceDefaultAdminCheck:
- Frameworks:
- PCI DSS:
- ''
- NIST 800-53:
- ''
RdsInstanceDeletionProtectionEnabled:
- Frameworks:
- NIST 800-53:
- ''
- NIST 800-171:
- ''
- FedRAMP:
- ''
- NIST Privacy Framework:
- ''
- FFIEC:
- ''
- NIST CSF:
- ''
RdsInstancePublicAccessCheck:
- Frameworks:
- PCI DSS:
- ''
- NIST 800-53:
- ''
- HIPAA Security:
- ''
- NIST 800-171:
- ''
- FedRAMP:
- ''
- NIST Privacy Framework:
- ''
- FDA 21 CFR Part 11:
- ''
- FFIEC:
- ''
- Gramm-Leach-Bliley Act:
- ''
- NIST CSF:
- ''
RdsLoggingEnabled:
- Frameworks:
- PCI DSS:
- ''
- NIST 800-53:
- ''
- HIPAA Security:
- ''
- NIST 800-171:
- ''
- FedRAMP:
- ''
- NIST Privacy Framework:
- ''
- FDA 21 CFR Part 11:
- ''
- FFIEC:
- ''
- NIST CSF:
- ''
RdsMultiAzSupport:
- Frameworks:
- NIST 800-53:
- ''
- HIPAA Security:
- ''
- NIST 800-171:
- ''
- FedRAMP:
- ''
- NIST Privacy Framework:
- ''
- FDA 21 CFR Part 11:
- ''
- FFIEC:
- ''
- NIST CSF:
- ''
RdsResourcesProtectedByBackupPlan:
- Frameworks:
- FedRAMP:
- ''
RdsSnapshotEncrypted:
- Frameworks:
- PCI DSS:
- ''
- NIST 800-53:
- ''
- HIPAA Security:
- ''
- NIST 800-171:
- ''
- FedRAMP:
- ''
- NIST Privacy Framework:
- ''
- FDA 21 CFR Part 11:
- ''
- Gramm-Leach-Bliley Act:
- ''
- NIST CSF:
- ''
RdsSnapshotsPublicProhibited:
- Frameworks:
- PCI DSS:
- ''
- NIST 800-53:
- ''
- HIPAA Security:
- ''
- NIST 800-171:
- ''
- FedRAMP:
- ''
- NIST Privacy Framework:
- ''
- FDA 21 CFR Part 11:
- ''
- FFIEC:
- ''
- Gramm-Leach-Bliley Act:
- ''
- NIST CSF:
- ''
RdsStorageEncrypted:
- Frameworks:
- PCI DSS:
- ''
- NIST 800-53:
- ''
- HIPAA Security:
- ''
- NIST 800-171:
- ''
- FedRAMP:
- ''
- NIST Privacy Framework:
- ''
- FDA 21 CFR Part 11:
- ''
- FFIEC:
- ''
- Gramm-Leach-Bliley Act:
- ''
- NIST CSF:
- ''
RedshiftAuditLoggingEnabled:
- Frameworks:
- NIST Privacy Framework:
- ''
- FDA 21 CFR Part 11:
- ''
RedshiftBackupEnabled:
- Frameworks:
- NIST 800-53:
- ''
- HIPAA Security:
- ''
- NIST 800-171:
- ''
- FedRAMP:
- ''
- NIST Privacy Framework:
- ''
- FDA 21 CFR Part 11:
- ''
- FFIEC:
- ''
- NIST CSF:
- ''
RedshiftClusterConfigurationCheck:
- Frameworks:
- PCI DSS:
- ''
- NIST 800-53:
- ''
- HIPAA Security:
- ''
- NIST 800-171:
- ''
- FedRAMP:
- ''
- NIST Privacy Framework:
- ''
- FDA 21 CFR Part 11:
- ''
- FFIEC:
- ''
- Gramm-Leach-Bliley Act:
- ''
- NIST CSF:
- ''
RedshiftClusterKmsEnabled:
- Frameworks:
- NIST 800-53:
- ''
- FedRAMP:
- ''
- NIST Privacy Framework:
- ''
- FDA 21 CFR Part 11:
- ''
- FFIEC:
- ''
- NIST CSF:
- ''
RedshiftClusterMaintenancesettingsCheck:
- Frameworks:
- PCI DSS:
- ''
- NIST 800-53:
- ''
- HIPAA Security:
- ''
- NIST 800-171:
- ''
- NIST Privacy Framework:
- ''
- FFIEC:
- ''
- NIST CSF:
- ''
RedshiftClusterPublicAccessCheck:
- Frameworks:
- PCI DSS:
- ''
- NIST 800-53:
- ''
- HIPAA Security:
- ''
- NIST 800-171:
- ''
- FedRAMP:
- ''
- NIST Privacy Framework:
- ''
- FDA 21 CFR Part 11:
- ''
- FFIEC:
- ''
- Gramm-Leach-Bliley Act:
- ''
- NIST CSF:
- ''
RedshiftDefaultAdminCheck:
- Frameworks:
- PCI DSS:
- ''
- NIST 800-53:
- ''
RedshiftDefaultDbNameCheck:
- Frameworks:
- PCI DSS:
- ''
RedshiftEnhancedVpcRoutingEnabled:
- Frameworks:
- NIST 800-53:
- ''
- NIST 800-171:
- ''
- NIST Privacy Framework:
- ''
- FDA 21 CFR Part 11:
- ''
- FFIEC:
- ''
- NIST CSF:
- ''
RedshiftRequireTlsSsl:
- Frameworks:
- PCI DSS:
- ''
- NIST 800-53:
- ''
- HIPAA Security:
- ''
- NIST 800-171:
- ''
- FedRAMP:
- ''
- NIST Privacy Framework:
- ''
- FDA 21 CFR Part 11:
- ''
- FFIEC:
- ''
- NIST CSF:
- ''
ResponsePlanTested:
- Frameworks:
- NIST Privacy Framework:
- ''
RestrictedIncomingTraffic:
- Frameworks:
- PCI DSS:
- ''
- NIST 800-53:
- ''
- HIPAA Security:
- ''
- NIST 800-171:
- ''
- FedRAMP:
- ''
- NIST Privacy Framework:
- ''
- FDA 21 CFR Part 11:
- ''
- FFIEC:
- ''
- NIST CSF:
- ''
RestrictedIncomingTraffic2:
- Frameworks:
- NIST Privacy Framework:
- ''
- NIST CSF:
- ''
RootAccountHardwareMfaEnabled:
- Frameworks:
- PCI DSS:
- ''
- NIST 800-53:
- ''
- HIPAA Security:
- ''
- NIST 800-171:
- ''
- FedRAMP:
- ''
- NIST Privacy Framework:
- ''
- FDA 21 CFR Part 11:
- ''
- FFIEC:
- ''
- NIST CSF:
- ''
RootAccountMfaEnabled:
- Frameworks:
- PCI DSS:
- ''
- NIST 800-53:
- ''
- HIPAA Security:
- ''
- NIST 800-171:
- ''
- FedRAMP:
- ''
- NIST Privacy Framework:
- ''
- FDA 21 CFR Part 11:
- ''
- FFIEC:
- ''
- NIST CSF:
- ''
S3AccountLevelPublicAccessBlocksPeriodic:
- Frameworks:
- PCI DSS:
- ''
- NIST 800-53:
- ''
- HIPAA Security:
- ''
- NIST 800-171:
- ''
- FedRAMP:
- ''
- NIST Privacy Framework:
- ''
- FDA 21 CFR Part 11:
- ''
- FFIEC:
- ''
- Gramm-Leach-Bliley Act:
- ''
- NIST CSF:
- ''
S3BucketAclProhibited:
- Frameworks:
- PCI DSS:
- ''
- HIPAA Security:
- ''
S3BucketDefaultLockEnabled:
- Frameworks:
- HIPAA Security:
- ''
- NIST 800-171:
- ''
- FedRAMP:
- ''
- FFIEC:
- ''
S3BucketLevelPublicAccessProhibited:
- Frameworks:
- PCI DSS:
- ''
- NIST 800-53:
- ''
- HIPAA Security:
- ''
- NIST 800-171:
- ''
- FedRAMP:
- ''
- NIST Privacy Framework:
- ''
- FDA 21 CFR Part 11:
- ''
- FFIEC:
- ''
- Gramm-Leach-Bliley Act:
- ''
- NIST CSF:
- ''
S3BucketLoggingEnabled:
- Frameworks:
- PCI DSS:
- ''
- NIST 800-53:
- ''
- HIPAA Security:
- ''
- NIST 800-171:
- ''
- FedRAMP:
- ''
- NIST Privacy Framework:
- ''
- FDA 21 CFR Part 11:
- ''
- FFIEC:
- ''
- NIST CSF:
- ''
S3BucketPolicyGranteeCheck:
- Frameworks:
- NIST 800-171:
- ''
- NIST Privacy Framework:
- ''
- Gramm-Leach-Bliley Act:
- ''
S3BucketPublicReadProhibited:
- Frameworks:
- PCI DSS:
- ''
- NIST 800-53:
- ''
- HIPAA Security:
- ''
- NIST 800-171:
- ''
- FedRAMP:
- ''
- NIST Privacy Framework:
- ''
- FDA 21 CFR Part 11:
- ''
- FFIEC:
- ''
- Gramm-Leach-Bliley Act:
- ''
- NIST CSF:
- ''
S3BucketPublicWriteProhibited:
- Frameworks:
- PCI DSS:
- ''
- NIST 800-53:
- ''
- HIPAA Security:
- ''
- NIST 800-171:
- ''
- FedRAMP:
- ''
- NIST Privacy Framework:
- ''
- FDA 21 CFR Part 11:
- ''
- FFIEC:
- ''
- Gramm-Leach-Bliley Act:
- ''
- NIST CSF:
- ''
S3BucketReplicationEnabled:
- Frameworks:
- PCI DSS:
- ''
- NIST 800-53:
- ''
- HIPAA Security:
- ''
- NIST 800-171:
- ''
- FedRAMP:
- ''
- NIST Privacy Framework:
- ''
- FDA 21 CFR Part 11:
- ''
- FFIEC:
- ''
- NIST CSF:
- ''
S3BucketServerSideEncryptionEnabled:
- Frameworks:
- PCI DSS:
- ''
- NIST 800-53:
- ''
- HIPAA Security:
- ''
- NIST 800-171:
- ''
- FedRAMP:
- ''
- NIST Privacy Framework:
- ''
- FDA 21 CFR Part 11:
- ''
- FFIEC:
- ''
- Gramm-Leach-Bliley Act:
- ''
- NIST CSF:
- ''
S3BucketSslRequestsOnly:
- Frameworks:
- PCI DSS:
- ''
- NIST 800-53:
- ''
- HIPAA Security:
- ''
- NIST 800-171:
- ''
- FedRAMP:
- ''
- NIST Privacy Framework:
- ''
- FDA 21 CFR Part 11:
- ''
- FFIEC:
- ''
- NIST CSF:
- ''
S3BucketVersioningEnabled:
- Frameworks:
- PCI DSS:
- ''
- NIST 800-53:
- ''
- HIPAA Security:
- ''
- NIST 800-171:
- ''
- FedRAMP:
- ''
- NIST Privacy Framework:
- ''
- FDA 21 CFR Part 11:
- ''
- FFIEC:
- ''
- NIST CSF:
- ''
S3DefaultEncryptionKms:
- Frameworks:
- PCI DSS:
- ''
- NIST 800-53:
- ''
- HIPAA Security:
- ''
- FedRAMP:
- ''
- NIST Privacy Framework:
- ''
- FDA 21 CFR Part 11:
- ''
- FFIEC:
- ''
- Gramm-Leach-Bliley Act:
- ''
- NIST CSF:
- ''
S3EventNotificationsEnabled:
- Frameworks:
- NIST 800-53:
- ''
- HIPAA Security:
- ''
- NIST CSF:
- ''
S3LifecyclePolicyCheck:
- Frameworks:
- PCI DSS:
- ''
S3VersionLifecyclePolicyCheck:
- Frameworks:
- NIST 800-53:
- ''
- HIPAA Security:
- ''
- FDA 21 CFR Part 11:
- ''
SagemakerEndpointConfigurationKmsKeyConfigured:
- Frameworks:
- PCI DSS:
- ''
- NIST 800-53:
- ''
- HIPAA Security:
- ''
- NIST 800-171:
- ''
- FedRAMP:
- ''
- NIST Privacy Framework:
- ''
- FDA 21 CFR Part 11:
- ''
- Gramm-Leach-Bliley Act:
- ''
- NIST CSF:
- ''
SagemakerNotebookInstanceKmsKeyConfigured:
- Frameworks:
- PCI DSS:
- ''
- NIST 800-53:
- ''
- HIPAA Security:
- ''
- NIST 800-171:
- ''
- FedRAMP:
- ''
- NIST Privacy Framework:
- ''
- FDA 21 CFR Part 11:
- ''
- Gramm-Leach-Bliley Act:
- ''
- NIST CSF:
- ''
SagemakerNotebookNoDirectInternetAccess:
- Frameworks:
- PCI DSS:
- ''
- NIST 800-53:
- ''
- HIPAA Security:
- ''
- NIST 800-171:
- ''
- FedRAMP:
- ''
- NIST Privacy Framework:
- ''
- FDA 21 CFR Part 11:
- ''
- FFIEC:
- ''
- Gramm-Leach-Bliley Act:
- ''
- NIST CSF:
- ''
SecretsmanagerRotationEnabledCheck:
- Frameworks:
- PCI DSS:
- ''
- NIST 800-53:
- ''
- HIPAA Security:
- ''
- NIST Privacy Framework:
- ''
- FDA 21 CFR Part 11:
- ''
- Gramm-Leach-Bliley Act:
- ''
- NIST CSF:
- ''
SecretsmanagerScheduledRotationSuccessCheck:
- Frameworks:
- FDA 21 CFR Part 11:
- ''
SecretsmanagerUsingCmk:
- Frameworks:
- PCI DSS:
- ''
- NIST 800-53:
- ''
- HIPAA Security:
- ''
- NIST Privacy Framework:
- ''
- FDA 21 CFR Part 11:
- ''
- NIST CSF:
- ''
SecurityAwarenessProgramExists:
- Frameworks:
- NIST CSF:
- ''
SecurityhubEnabled:
- Frameworks:
- PCI DSS:
- ''
- NIST 800-53:
- ''
- HIPAA Security:
- ''
- NIST 800-171:
- ''
- FedRAMP:
- ''
- NIST Privacy Framework:
- ''
- FDA 21 CFR Part 11:
- ''
- FFIEC:
- ''
- Gramm-Leach-Bliley Act:
- ''
- NIST CSF:
- ''
SnsEncryptedKms:
- Frameworks:
- PCI DSS:
- ''
- NIST 800-53:
- ''
- HIPAA Security:
- ''
- NIST 800-171:
- ''
- FedRAMP:
- ''
- NIST Privacy Framework:
- ''
- FDA 21 CFR Part 11:
- ''
- Gramm-Leach-Bliley Act:
- ''
- NIST CSF:
- ''
SsmDocumentNotPublic:
- Frameworks:
- PCI DSS:
- ''
- NIST 800-53:
- ''
- HIPAA Security:
- ''
- NIST 800-171:
- ''
- FedRAMP:
- ''
- NIST Privacy Framework:
- ''
- FDA 21 CFR Part 11:
- ''
- FFIEC:
- ''
- Gramm-Leach-Bliley Act:
- ''
- NIST CSF:
- ''
SubnetAutoAssignPublicIpDisabled:
- Frameworks:
- PCI DSS:
- ''
- NIST 800-53:
- ''
- HIPAA Security:
- ''
- NIST 800-171:
- ''
- FedRAMP:
- ''
- NIST Privacy Framework:
- ''
- FDA 21 CFR Part 11:
- ''
- FFIEC:
- ''
- Gramm-Leach-Bliley Act:
- ''
- NIST CSF:
- ''
VpcDefaultSecurityGroupClosed:
- Frameworks:
- PCI DSS:
- ''
- NIST 800-53:
- ''
- HIPAA Security:
- ''
- NIST 800-171:
- ''
- FedRAMP:
- ''
- NIST Privacy Framework:
- ''
- FDA 21 CFR Part 11:
- ''
- FFIEC:
- ''
- NIST CSF:
- ''
VpcFlowLogsEnabled:
- Frameworks:
- PCI DSS:
- ''
- NIST 800-53:
- ''
- HIPAA Security:
- ''
- NIST 800-171:
- ''
- FedRAMP:
- ''
- NIST Privacy Framework:
- ''
- FDA 21 CFR Part 11:
- ''
- FFIEC:
- ''
- NIST CSF:
- ''
VpcNetworkAclUnusedCheck:
- Frameworks:
- PCI DSS:
- ''
- NIST CSF:
- ''
VpcSgOpenOnlyToAuthorizedPorts:
- Frameworks:
- PCI DSS:
- ''
- NIST 800-53:
- ''
- HIPAA Security:
- ''
- NIST 800-171:
- ''
- FedRAMP:
- ''
- NIST Privacy Framework:
- ''
- FDA 21 CFR Part 11:
- ''
- FFIEC:
- ''
- Gramm-Leach-Bliley Act:
- ''
- NIST CSF:
- ''
VpcVpn2TunnelsUp:
- Frameworks:
- NIST 800-53:
- ''
- HIPAA Security:
- ''
- FedRAMP:
- ''
- NIST Privacy Framework:
- ''
- FDA 21 CFR Part 11:
- ''
- FFIEC:
- ''
- NIST CSF:
- ''
VulnManagementPlanExists:
- Frameworks:
- NIST Privacy Framework:
- ''
WafRegionalRuleNotEmpty:
- Frameworks:
- PCI DSS:
- ''
WafRegionalRulegroupNotEmpty:
- Frameworks:
- PCI DSS:
- ''
WafRegionalWebaclNotEmpty:
- Frameworks:
- PCI DSS:
- ''
Wafv2LoggingEnabled:
- Frameworks:
- PCI DSS:
- ''
- NIST 800-53:
- ''
- HIPAA Security:
- ''
- NIST 800-171:
- ''
- FedRAMP:
- ''
- NIST Privacy Framework:
- ''
- FDA 21 CFR Part 11:
- ''
- FFIEC:
- ''
- NIST CSF:
- ''
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment