Skip to content

Commit

Permalink
Add in control catalog with first object storage example
Browse files Browse the repository at this point in the history
  • Loading branch information
mlysaght2017 committed Mar 22, 2024
1 parent 4bd0f12 commit a28a9fe
Show file tree
Hide file tree
Showing 2 changed files with 12 additions and 3 deletions.
9 changes: 9 additions & 0 deletions control-catalog/control-catalog.md
Original file line number Diff line number Diff line change
@@ -0,0 +1,9 @@
| Key | Value |
|----------|----------|
| Control Id | CCC.OS.C1 |
| Objective | Enforce encryption-in-transit |
| Description | Block all unencrypted requests to the object storage bucket you control |
| Test | GIVEN you own the object storage bucket; WHEN an unencrypted HTTP request is made to the bucket; THEN the request should be denied |
| Service Taxonomy Id | CCC-020115 |
| NIST CF | Protect |
| Threats | CCC.OS.T1 |
6 changes: 3 additions & 3 deletions threat-catalog/storage/object/threats.md
Original file line number Diff line number Diff line change
Expand Up @@ -3,6 +3,6 @@
| Threat Id | CCC.OS.T1 |
| Name | Intercept data in transit to an external bucket |
| Description | Object storage service allows communication over HTTP. An attacker can intercept the traffic you send to an external bucket, in order to read or modify the data. |
| Service Taxonomy ID | CCC-020115 |
| MITRE ATT&CK | [TA009](https://attack.mitre.org/tactics/TA0009/) [T1557](https://attack.mitre.org/techniques/T1557/) |
| MITRE MITIGATION | [M1041](https://attack.mitre.org/mitigations/M1041) |
| Service Taxonomy Id | CCC-020115 |
| MITRE ATT&CK TTPs | [TA009](https://attack.mitre.org/tactics/TA0009/) [T1557](https://attack.mitre.org/techniques/T1557/) |
| MITRE ATT&CK Mitigations | [M1041](https://attack.mitre.org/mitigations/M1041) |

0 comments on commit a28a9fe

Please sign in to comment.