Mods
GCP

Control: GCP > CIS v1 > 5 Storage > 5.01 Ensure that Cloud Storage bucket is not anonymously or publicly accessible (Scored)

Configures auditing against a CIS Benchmark item.

Level: 1 (Scored)

It is recommended that IAM policy on Cloud Storage bucket does not allows anonymous and/or public access.

Resource Types

This control targets the following resource types:

Primary Policies

The following policies can be used to configure this control:

Category

In Your Workspace

Developers