Mods
GCP

Policy: GCP > CIS v1 > 3 Networking > 3.08 Ensure Private Google Access is enabled for all subnetwork in VPC Network (Scored)

Configures auditing against a CIS Benchmark item.

Level: 2 (Scored)

Private Google Access enables virtual machine instances on a subnet to reach Google APIs and services using an internal IP address rather than an external IP address. External IP addresses are routable and reachable over the Internet. Internal (private) IP addresses are internal to Google Cloud Platform and are not routable or reachable over the Internet. You can use Private Google Access to allow VMs without Internet access to reach Google APIs, services, and properties that are accessible over HTTP/HTTPS.

Resource Types

This policy targets the following resource types:

Primary Policy

This policy is used with the following primary policy:

Controls

Policy Specification

Schema Type
string
Default
Per GCP > CIS v1
Valid Values [YAML]
  • Per GCP > CIS v1
    
  • Skip
    
  • Check: Level 2 (Scored)
    

Category

In Your Workspace

Developers