HIGHCIS 4.16

Ensure GuardDuty is enabled in all regions

GuardDuty should be enabled in all AWS regions to detect threats across the entire account.

Security Impact

Without GuardDuty, malicious activity and anomalies in disabled regions go undetected.

How to Remediate

Enable GuardDuty in all regions using the console or CLI. Consider using delegated administrator for multi-account.

Affected Resources

AWS::GuardDuty::Detector

Compliance Frameworks

CIS AWS v1.5.0CIS AWS v2.0SOC 2PCI-DSSHIPAANIST 800-53

How TigerGate Helps

TigerGate continuously monitors your AWS environment to detect and alert on this misconfiguration. Here's what our platform does for this specific check:

  • Continuous Scanning

    Automatically scans all Amazon GuardDuty resources across your AWS accounts every hour

  • Instant Alerts

    Get notified via Slack, email, or webhooks when this misconfiguration is detected

  • One-Click Remediation

    Fix this issue directly from the TigerGate dashboard with our guided remediation

  • Compliance Evidence

    Automatically collect audit evidence for CIS AWS v1.5.0, CIS AWS v2.0, SOC 2 compliance

  • Drift Detection

    Get alerted if this configuration drifts back to an insecure state after remediation

Check Details

Check ID
aws-guardduty-1
Service
Amazon GuardDuty
Category
Threat Detection
Severity
HIGH
CIS Benchmark
4.16

Automate This Check

TigerGate automatically scans your AWS environment for this and 575+ other security checks.

Start Free Trial