AWS Security Checks

579+ AWS Security Checks

Complete list of AWS security checks across 82+ services based on CIS AWS Foundations Benchmark v1.5.0, NIST 800-53, PCI-DSS, HIPAA, SOC 2, and 38+ compliance frameworks.

579+
Security Checks
34+
AWS Services
38+
Compliance Frameworks
v1.5.0
CIS Benchmark

Security Checks by AWS Service

Comprehensive security checks organized by AWS service. Click any check for detailed remediation guidance.

Identity and Access Management (IAM)

30 checks
Avoid the use of root account
CIS 1.1high
Ensure MFA is enabled for the root account
CIS 1.2critical
Ensure hardware MFA is enabled for the root account
CIS 1.3high
Ensure no root account access keys exist
CIS 1.4critical
Ensure IAM password policy requires at least one uppercase letter
CIS 1.5medium
Ensure IAM password policy requires at least one lowercase letter
CIS 1.6medium
Ensure IAM password policy requires at least one symbol
CIS 1.7medium
Ensure IAM password policy requires at least one number
CIS 1.8medium
Ensure IAM password policy requires minimum length of 14 or greater
CIS 1.9medium
Ensure IAM password policy prevents password reuse
CIS 1.10low
Ensure IAM password policy expires passwords within 90 days or less
CIS 1.11medium
Ensure MFA is enabled for all IAM users with console access
CIS 1.12high
Ensure access keys are rotated every 90 days or less
CIS 1.13high
Ensure access keys unused for 45 days or more are disabled
CIS 1.14medium
Ensure IAM users receive permissions only through groups
CIS 1.15low
Ensure no IAM policies allow full administrative privileges
CIS 1.16high
Ensure a support role has been created for AWS Support access
CIS 1.17low
Ensure IAM instance roles are used for AWS resource access from instances
CIS 1.18medium
Ensure IAM Access Analyzer is enabled for all regions
CIS 1.19medium
Ensure credentials unused for 45 days or more are disabled
CIS 1.20medium
Ensure cross-account role trust policies are restricted
high
Ensure IAM role does not allow assume from any AWS account
critical
Ensure IAM policies do not use NotAction with Allow effect
medium
Ensure IAM policies do not use NotResource with Allow effect
medium
Ensure expired SSL/TLS certificates are removed from IAM
medium
Ensure IAM users have at most one active access key
medium
Ensure empty IAM groups are removed
low
Ensure all IAM users belong to at least one group
low
Ensure SAML provider trust policy has conditions
medium
Ensure server certificates are not expiring within 30 days
high

Elastic Compute Cloud (EC2)

30 checks
Ensure EBS volumes are encrypted
CIS 2.2.1high
Ensure default EBS encryption is enabled
CIS 2.2.2medium
Ensure EBS snapshots are encrypted
high
Ensure EBS snapshots are not publicly accessible
critical
Ensure EC2 instances do not have public IP addresses
medium
Ensure EC2 instances use IMDSv2
CIS 5.6high
Ensure detailed monitoring is enabled for EC2 instances
low
Ensure EC2 instances do not use default security groups
CIS 5.3medium
Ensure security groups do not allow ingress from 0.0.0.0/0 to port 22
CIS 5.2high
Ensure security groups do not allow ingress from 0.0.0.0/0 to port 3389
CIS 5.1high
Ensure security groups do not allow unrestricted ingress to high-risk ports
high
Ensure unused security groups are removed
low
Ensure EC2 instances are managed by AWS Systems Manager
medium
Ensure EC2 instances have termination protection enabled
low
Ensure AMIs are not publicly shared
high
Ensure EC2 instances are launched from approved AMIs
medium
Ensure EC2 instances do not use tenancy in dedicated hosts without requirement
info
Ensure EC2 Auto Scaling groups use launch templates
low
Ensure EC2 instance IAM roles are used instead of access keys
high
Ensure EC2 instances have EBS optimization enabled
low
Ensure security groups restrict outbound traffic
medium
Ensure EC2 instances use encrypted EBS root volumes
high
Ensure EC2 Nitro instances use encrypted memory
medium
Ensure EC2 instances have required tags
low
Ensure EC2 stopped instances are reviewed and terminated
low
Ensure EC2 placement groups are used for high availability
low
Ensure EC2 serial console access is disabled
medium
Ensure EC2 instances use secure key pairs
medium
Ensure EC2 instances do not have multiple ENIs unless required
info
Ensure EC2 instances use current generation instance types
low

Amazon CloudFront

20 checks
Ensure CloudFront distributions use secure SSL/TLS protocols
CIS 4.1high
Ensure CloudFront distributions enforce HTTPS-only viewer connections
high
Ensure CloudFront distributions use origin access identity (OAI) for S3 origins
CIS 4.2high
Ensure CloudFront distributions have access logging enabled
CIS 4.3medium
Ensure CloudFront distributions have WAF integrated
high
Ensure CloudFront distributions use field-level encryption for sensitive data
medium
Ensure CloudFront distributions enforce origin SSL/TLS for custom origins
high
Ensure CloudFront distributions use custom SSL/TLS certificates
medium
Ensure CloudFront distributions have geo-restriction configured if required
low
Ensure CloudFront distributions have default root object configured
low
Ensure CloudFront distributions use signed URLs or signed cookies for private content
medium
Ensure CloudFront distributions have origin failover configured for critical applications
medium
Ensure CloudFront distributions compress content for optimization
low
Ensure CloudFront distributions have appropriate TTL values configured
low
Ensure CloudFront distributions use HTTP/2 or HTTP/3
low
Ensure CloudFront distributions forward only required headers to origin
low
Ensure CloudFront distributions have real-time logs enabled for security monitoring
medium
Ensure CloudFront distributions use Lambda@Edge for additional security controls
low
Ensure CloudFront distributions have custom error pages configured
low
Ensure CloudFront distribution origins use origin shields for better caching
low

Supported Compliance Frameworks

Every check is mapped to relevant compliance framework controls

CIS AWS v1.5.0
CIS AWS v2.0
CIS AWS v3.0
CIS AWS v4.0
NIST 800-53 Rev4
NIST 800-53 Rev5
NIST CSF 1.1
NIST CSF 2.0
PCI-DSS v3.2.1
PCI-DSS v4.0
HIPAA
SOC 2 Type II
ISO 27001:2022
FedRAMP Low
FedRAMP Moderate
GDPR
AWS Well-Architected
AWS FTR
MITRE ATT&CK
NIS2

Run All 579+ AWS Security Checks

Get a comprehensive AWS security assessment in minutes. See all misconfigurations and compliance gaps.

No credit card required • Free tier available • 14-day trial