Skip to content

Latest commit

 

History

History
27 lines (23 loc) · 2.33 KB

secure-cloudfront-origin.md

File metadata and controls

27 lines (23 loc) · 2.33 KB

CloudSploit

AWS / CloudFront / Secure CloudFront Origin

Quick Info

Plugin Title Secure CloudFront Origin
Cloud AWS
Category CloudFront
Description Detects the use of secure web origins with secure protocols for CloudFront.
More Info Traffic passed between the CloudFront edge nodes and the backend resource should be sent over HTTPS with modern protocols for all web-based origins.
AWS Link http://docs.aws.amazon.com/AmazonCloudFront/latest/DeveloperGuide/distribution-web.html
Recommended Action Ensure that traffic sent between CloudFront and its origin is passed over HTTPS and uses TLSv1.1 or higher. Do not use the match-viewer option.

Detailed Remediation Steps

  1. Log in to the AWS Management Console.
  2. Select the "Services" option and search for CloudFront.
  3. Select the "Distribution" that needs to be verified.
  4. Click the "Distribution id" to get into the Distribution's configuration page.
  5. Select the "General" tab and click on "Edit" button under settings.
  6. On the Edit Settings page, Scroll to the "Custom SSL certificate - optional" settings and ensure that you have a valid certificate selected from the dropdown if you are using your own certificate.
  7. Under "Security policy" ensure TLSv1.2(recommended) or higher protocol is selected.
  8. Scroll down and click on "Save changes".
  9. Repeat steps number 5, 6 and 7 to verify other CloudFront Distributions.
  10. For distributions not using HTTPS and only using HTTP create a new distribution with similar source but set Viewer Protocol Policy to either HTTP to HTTPS or HTTPS only.