Ensure WAF has AWS managed rules enabled
WAF should use AWS managed rule groups for protection against common threats.
Security Impact
Without managed rules, protection against OWASP Top 10 attacks is limited.
How to Remediate
Add AWS managed rule groups: AWSManagedRulesCommonRuleSet, AWSManagedRulesSQLiRuleSet, etc.
Affected Resources
Compliance Frameworks
How TigerGate Helps
TigerGate continuously monitors your AWS environment to detect and alert on this misconfiguration. Here's what our platform does for this specific check:
- Continuous Scanning
Automatically scans all AWS WAF resources across your AWS accounts every hour
- Instant Alerts
Get notified via Slack, email, or webhooks when this misconfiguration is detected
- One-Click Remediation
Fix this issue directly from the TigerGate dashboard with our guided remediation
- Compliance Evidence
Automatically collect audit evidence for SOC 2, PCI-DSS, NIST 800-53 compliance
- Drift Detection
Get alerted if this configuration drifts back to an insecure state after remediation
Check Details
- Check ID
- aws-waf-2
- Service
- AWS WAF
- Category
- Web Security
- Severity
- HIGH
Automate This Check
TigerGate automatically scans your AWS environment for this and 575+ other security checks.
Start Free Trial