Mods
AWS

Policy: AWS > CIS v1.4 > 2 - Storage > 2.01 - Simple Storage Service (S3) > 2.01.03 - Ensure MFA Delete is enable on S3 buckets (Automated)

Configures auditing against a CIS Benchmark item.

Level: 1 (Scored)

Once MFA Delete is enabled on your sensitive and classified S3 bucket it requires the user to have two forms of authentication.

Resource Types

This policy targets the following resource types:

Primary Policy

This policy is used with the following primary policy:

Controls

Policy Specification

Schema Type
string
Default
Per AWS > CIS v1.4 > 2 - Storage
Valid Values [YAML]
  • Per AWS > CIS v1.4 > 2 - Storage
    
  • Skip
    
  • Check: Level 1 (Scored)
    

Category

In Your Workspace

Developers