Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

new rule: ensure S3 bucket access logging is enabled on the CloudTrail S3 bucket #13

Closed
blakefrantz opened this issue Mar 22, 2016 · 1 comment
Labels
new rule request This is an aspirational request for a rule

Comments

@blakefrantz
Copy link
Contributor

See 2.6 from https://benchmarks.cisecurity.org/tools2/amazon/CIS_Amazon_Web_Services_Foundations_Benchmark_v1.0.0.pdf

@ryflood ryflood added the new rule request This is an aspirational request for a rule label Mar 31, 2016
@jongogogo
Copy link
Contributor

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
new rule request This is an aspirational request for a rule
Projects
None yet
Development

No branches or pull requests

3 participants