Mods
AWS

Policy: AWS > CIS v3.0 > 3 - Logging > 3.04 - Ensure S3 bucket access logging is enabled on the CloudTrail S3 bucket

Configures auditing against a CIS Benchmark item.

Level: 1

S3 Bucket Access Logging generates a log that contains access records for each request made to your S3 bucket. An access log record contains details about the request, such as the request type, the resources specified in the request worked, and the time and date the request was processed. It is recommended that bucket access logging be enabled on the CloudTrail S3 bucket.

Resource Types

This policy targets the following resource types:

Primary Policy

This policy is used with the following primary policy:

Controls

Policy Specification

Schema Type
string
Default
Per AWS > CIS v3.0 > 3 - Logging
Valid Values [YAML]
  • Per AWS > CIS v3.0 > 3 - Logging
    
  • Skip
    
  • Check: Benchmark
    

Category

In Your Workspace

Developers