Mods
AWS

Control: AWS > NIST 800-53 > S3 > S3 bucket logging should be enabled

Amazon Simple Storage Service (Amazon S3) server access logging provides a method to monitor the network for potential cybersecurity events.

Resource Types

This control targets the following resource types:

Category

In Your Workspace

Developers