Skip to content

Commit

Permalink
fixing small typo - CCC.OS.C2 -> CCC.OS.C3
Browse files Browse the repository at this point in the history
Committer: Damien Burks <damien.burks@citi.com>

 Author:    Damien Burks <damien.burks@citi.com>
  • Loading branch information
Damien J. Burks authored and damienjburks committed Apr 4, 2024
1 parent e6658ed commit e7a9700
Showing 1 changed file with 1 addition and 1 deletion.
2 changes: 1 addition & 1 deletion control-catalog/storage/object/controls.md
Original file line number Diff line number Diff line change
Expand Up @@ -2,4 +2,4 @@
|------------|-----------|-------------|------|---------------------|---------|--------------------------|---------|
| CCC.OS.C1 | Prevent unencrypted requests to object storage bucket | Block all unencrypted requests to the object storage bucket you own | GIVEN you own the object storage bucket; WHEN an unencrypted HTTP request is made to the bucket; THEN the request should be denied | CCC-020115 | Protect | [M1041](https://attack.mitre.org/mitigations/M1041) | CCC.OS.T1 |
| CCC.OS.C2 | Prevent object storage data encrypted for impact | Block data plane requests with untrusted KMS keys to the object storage bucket you own | GIVEN you own the object storage bucket; WHEN a data plane request with an untrusted KMS key is made to the object storage bucket; THEN the request should be denied | CCC-020114 | Protect | None | CCC.OS.T2 |
| CCC.OS.C2 | Prevent the granting of direct public access to the object storage bucket you own | Block the creation or update of buckets with public access | GIVEN you own the object storage bucket; WHEN the access controls on the bucket are updated to grant public access to the bucket; THEN the request should be denied | CCC-020116 | Protect | [M1022](https://attack.mitre.org/mitigations/M1022/)| CCC.OS.T3 |
| CCC.OS.C3 | Prevent the granting of direct public access to the object storage bucket you own | Block the creation or update of buckets with public access | GIVEN you own the object storage bucket; WHEN the access controls on the bucket are updated to grant public access to the bucket; THEN the request should be denied | CCC-020116 | Protect | [M1022](https://attack.mitre.org/mitigations/M1022/)| CCC.OS.T3 |

0 comments on commit e7a9700

Please sign in to comment.