Configuration

Public access block

Prevent public bucket exposure by enabling public access block.

Summary

Public access block should be enabled to prevent accidental public bucket exposure. Disabling it should require an informed stakeholder approval.

Applicable To

Always applies

Resources

S3, GCS

Maturity

Low

Functions
Security
CSPS

AWS, GCP

Author

Travis McPeak

Additional Links
Back to Home