Mods
GCP

Policy: GCP > CIS v2.0 > 5 - Storage > 5.01 - Ensure That Cloud Storage Bucket Is Not Anonymously or Publicly Accessible

Configures auditing against a CIS Benchmark item.

Level: 1

It is recommended that IAM policy on Cloud Storage bucket does not allows anonymous or public access.

Resource Types

This policy targets the following resource types:

Primary Policy

This policy is used with the following primary policy:

Controls

Policy Specification

Schema Type
string
Default
Per GCP > CIS v2.0 > 5 - Storage
Valid Values [YAML]
  • Per GCP > CIS v2.0 > 5 - Storage
    
  • Skip
    
  • Check: Benchmark
    

Category

In Your Workspace

Developers