Ensure API Keys Only Exist for Active Services

Keys are insecure because they can be viewed publicly, such as from within a browser, or they can be accessed on a device where the key resides. It is recommended to use standard authentication flow instead. Security risks involved in using API-Keys appear below; API keys are simple encrypted strings API keys do not identify the user or the application making the API request API keys are typically accessible to clients, making it easy to discover and steal an API key To avoid the security risk in using API keys, it is recommended to use standard authentication flow instead.

Risk Level: High
Cloud Entity: GCP API Key
CloudGuard Rule ID: D9.GCP.IAM.24
Covered by Spectral: No
Category: Security, Identity, & Compliance

GSL LOGIC

APIKey should not have uid

REMEDIATION

From Portal

  1. Go to APIs & Services-Credentials using https://console.cloud.google.com/apis/credentials
  2. In the section API Keys, to delete API Keys: Click the Delete Bin Icon in front of every API Key Name.

From Command Line

  1. You can get the list of API keys using below command, if you have any make sure you delete them.
gcloud services api-keys list

Note-Deleting an API key will break dependent applications (if any).

References

  1. https://cloud.google.com/docs/authentication/api-keys
  2. https://workbench.cisecurity.org/sections/507169/recommendations/827557

GCP API Key

An API key is a simple encrypted string that you can use when calling Google Cloud APIs. A typical use of an API key is to pass the key into a REST API call as a query parameter.
API keys are useful for accessing public data anonymously, and are used to associate API requests with the consumer Google Cloud project for quota and billing.
API Keys provides you a programmatic interface to create and manage API keys for your project. It provides you more control over API keys than the API key-related tasks that you can do in the Cloud Console.

Compliance Frameworks

  • CloudGuard GCP All Rules Ruleset
  • GCP CIS Controls V 8
  • GCP CIS Foundations v. 1.0.0
  • GCP CIS Foundations v. 1.1.0
  • GCP CIS Foundations v. 1.2.0
  • GCP CIS Foundations v. 1.3.0
  • GCP CIS Foundations v. 2.0
  • GCP CloudGuard Best Practices
  • GCP MITRE ATT&CK Framework v12.1
  • GCP NIST 800-53 Rev 5