Visit Website

A terraform module to set up your AWS account with the reasonably secure configuration baseline. Most configurations are based on CIS Amazon Web Services Foundations v1.4.0 and AWS Foundational Security Best Practices v1.0.0. See Benchmark Compliance to check which items in various benchmarks are covered. Features: Identity and Access Management Set up IAM Password Policy. Create an IAM role for contacting AWS support for incident handling. Enable AWS Config rules to audit root account status. Enable IAM Access Analyzer in each region. Enable S3 account-level Public Access Block configuration. Logging & Monitoring Enable CloudTrail in all regions and deliver events to CloudWatch Logs. Object-level logging for all S3 buckets is enabled by default. CloudTrail Insights event logging is enabled by default. CloudTrail logs are encrypted using AWS Key Management Service. All logs are stored in the S3 bucket with access logging enabled. Logs are automatically archived into Amazon Glacier after the given period(defaults to 90 days). Set up CloudWatch alarms to notify you when critical changes happen in your AWS account. Enable AWS Config to monitor and enforce compliance with AWS security best practices.

ALTERNATIVES