Ensure that AWS S3 Bucket block public ACLs is enabled at the account level or at the Bucket level

Public access is granted to buckets and objects through access control lists (ACLs), bucket policies, or both. In order to ensure that public access to all your S3 buckets and objects is blocked, turn on block all public access at the account level. These settings apply account-wide for all current and future buckets.

Risk Level: High
Cloud Entity: Simple Storage Service (S3)
CloudGuard Rule ID: D9.AWS.NET.58
Covered by Spectral: No
Category: Storage

GSL LOGIC

S3Bucket should have( accountAccessPublicBlock.blockPublicAcls=true or accessPublicBlock.blockPublicAcls=true )

REMEDIATION

S3 Block Public Access provides four settings. You can apply these settings in any combination to individual access points, buckets, or entire AWS accounts.

Reference : https://docs.aws.amazon.com/AmazonS3/latest/dev/access-control-block-public-access.html#console-block-public-access-options
https://docs.aws.amazon.com/AmazonS3/latest/user-guide/block-public-access-bucket.html

Simple Storage Service (S3)

Companies today need the ability to simply and securely collect, store, and analyze their data at a massive scale. Amazon S3 is object storage built to store and retrieve any amount of data from anywhere ��� web sites and mobile apps, corporate applications, and data from IoT sensors or devices. It is designed to deliver 99.999999999% durability, and stores data for millions of applications used by market leaders in every indu

Compliance Frameworks

  • AWS CloudGuard Best Practices
  • AWS HITRUST
  • AWS ITSG-33
  • AWS MITRE ATT&CK Framework v10
  • AWS MITRE ATT&CK Framework v11
  • AWS NIST 800-53 Rev 5
  • AWS Risk Management
  • AWS Security Risk Management