Mods
GCP

Policy: GCP > CIS v1 > 3 Networking > 3.03 Ensure that DNSSEC is enabled for Cloud DNS (Not Scored)

Configures auditing against a CIS Benchmark item.

Level: 1 (Not Scored)

To protect their domains against DNS hijacking and man-in-the-middle and other attacks, DNSSEC in cloud DNS should be enabled.

Resource Types

This policy targets the following resource types:

Primary Policy

This policy is used with the following primary policy:

Controls

Policy Specification

Schema Type
string
Default
Per GCP > CIS v1
Valid Values [YAML]
  • Per GCP > CIS v1
    
  • Skip
    
  • Check: Level 1 (Not Scored)
    

Category

In Your Workspace

Developers