Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Add Operational Best Practices for FDA Title 21 CFR Part 11 benchmark. Closes #419 #436

Merged
Show file tree
Hide file tree
Changes from all commits
Commits
Show all changes
41 commits
Select commit Hold shift + click to select a range
816c2a1
Add extra check queries (#416)
karanpopat Jun 15, 2022
2399247
added initial controls
khushboo9024 Jun 17, 2022
d1a4eeb
update
khushboo9024 Jun 21, 2022
fb8658e
Add queries for extra checks (#417)
karanpopat Jun 21, 2022
8750e94
Merge branch 'extra-checks' of github.com:turbot/steampipe-mod-aws-co…
khushboo9024 Jun 21, 2022
b1bc8c8
update
khushboo9024 Jun 21, 2022
461ee5b
update
khushboo9024 Jun 22, 2022
bba84cd
update
khushboo9024 Jun 23, 2022
90a322b
update
khushboo9024 Jun 27, 2022
7143dce
Add extra checks glue queries (#426)
karanpopat Jun 27, 2022
94f9cc1
Merge branch 'extra-checks' of github.com:turbot/steampipe-mod-aws-co…
khushboo9024 Jun 27, 2022
213af3f
added glue controls
khushboo9024 Jun 27, 2022
7423cc9
added new controls
khushboo9024 Jun 28, 2022
1d352e8
update
khushboo9024 Jun 28, 2022
7e48ad2
Update to consolidate to a single benchmark
rajlearner17 Jun 29, 2022
b0acd46
added new queries
khushboo9024 Jul 5, 2022
c14b96a
merge conflict
khushboo9024 Jul 5, 2022
b6dbf08
updated tags
khushboo9024 Jul 5, 2022
6d89d90
added new controls
khushboo9024 Jul 5, 2022
354978b
added new control
khushboo9024 Jul 5, 2022
95326de
updated query format
khushboo9024 Jul 6, 2022
776a1c7
Add Operational Best Practices for FDA Title 21 CFR Part 11 benchmark…
vkumbha Jul 5, 2022
bf5f2bb
Add GxP 21 CFR Part 11 > 11.10(c)
vkumbha Jul 5, 2022
a700deb
Add GxP 21 CFR Part 11 > 11.10(d)
vkumbha Jul 5, 2022
f22ab19
Add GxP 21 CFR Part 11 > 11.10(e), 11.10(g)
vkumbha Jul 5, 2022
ef39270
Add GxP 21 CFR Part 11 > 11.10(h), 11.10(k)"
vkumbha Jul 5, 2022
32cc68c
Add GxP 21 CFR Part 11 > 11.30
vkumbha Jul 5, 2022
039d124
Add GxP 21 CFR Part 11 > 11.200
vkumbha Jul 5, 2022
10ff573
Add GxP 21 CFR Part 11 > 11.300
vkumbha Jul 5, 2022
0015869
Remove folders for individual benchmarks
vkumbha Jul 6, 2022
f13aefb
Update tags for controls
vkumbha Jul 6, 2022
02d0d62
Add IAM control after rebase
vkumbha Jul 6, 2022
0dae643
made suggested changes
khushboo9024 Jul 6, 2022
de1b0df
Tidy control description and queries
misraved Jul 6, 2022
5e85672
Address review comments
vkumbha Jul 6, 2022
47de445
Pull the other checks benchmark changes and resolve the merge conflict
misraved Jul 6, 2022
9204163
Add missing control in the other checks benchmark
misraved Jul 6, 2022
d27a328
Update README and index files
vkumbha Jul 6, 2022
1b8182d
Resolve merge conflicts
misraved Jul 7, 2022
3924743
Update index.md
misraved Jul 7, 2022
6a862cf
Remove unused queries
misraved Jul 7, 2022
File filter

Filter by extension

Filter by extension

Conversations
Failed to load comments.
Loading
Jump to
Jump to file
Failed to load files.
Loading
Diff view
Diff view
7 changes: 4 additions & 3 deletions README.md
Original file line number Diff line number Diff line change
@@ -1,6 +1,6 @@
# AWS Compliance Mod for Steampipe

475+ checks covering industry defined security best practices across all AWS regions. Includes full support for multiple best practice benchmarks including PCI DSS, AWS Foundational Security, FedRAMP, FFIEC, HIPAA, NIST 800-53, NIST CSF, Reserve Bank of India, Audit Manager Control Tower **and the latest (v1.4.0) CIS benchmarks**.
475+ checks covering industry defined security best practices across all AWS regions. Includes full support for multiple best practice benchmarks including PCI DSS, AWS Foundational Security, FedRAMP, FFIEC, GxP 21 CFR Part 11, HIPAA, NIST 800-53, NIST CSF, Reserve Bank of India, Audit Manager Control Tower **and the latest (v1.4.0) CIS benchmarks**.

Run checks in a dashboard:
![image](https://raw.githubusercontent.com/turbot/steampipe-mod-aws-compliance/main/docs/aws_cis_v140_dashboard.png)
Expand All @@ -15,9 +15,10 @@ Includes support for:
* [FedRAMP Low Revision 4](https://hub.steampipe.io/mods/turbot/aws_compliance/controls/benchmark.fedramp_low_rev_4)
* [FedRAMP Moderate Revision 4](https://hub.steampipe.io/mods/turbot/aws_compliance/controls/benchmark.fedramp_moderate_rev_4)
* [Federal Financial
Institutions Examination Council (FFIEC)](https://hub.steampipe.io/mods/turbot/aws_compliance/controls/benchmark.ffiec) 🚀 New!
* [HIPAA](https://hub.steampipe.io/mods/turbot/aws_compliance/controls/benchmark.hipaa)
Institutions Examination Council (FFIEC)](https://hub.steampipe.io/mods/turbot/aws_compliance/controls/benchmark.ffiec)
* [General Data Protection Regulation (GDPR)](https://hub.steampipe.io/mods/turbot/aws_compliance/controls/benchmark.gdpr)
* [GxP 21 CFR Part 11](https://hub.steampipe.io/mods/turbot/aws_compliance/controls/benchmark.gxp_21_cfr_part_11) 🚀 New!
* [HIPAA](https://hub.steampipe.io/mods/turbot/aws_compliance/controls/benchmark.hipaa)
* [NIST 800-53 Revision 4](https://hub.steampipe.io/mods/turbot/aws_compliance/controls/benchmark.nist_800_53_rev_4)
* [NIST 800-53 Revision 5](https://hub.steampipe.io/mods/turbot/aws_compliance/controls/benchmark.nist_800_53_rev_5)
* [NIST Cybersecurity Framework (CSF)](https://hub.steampipe.io/mods/turbot/aws_compliance/controls/benchmark.nist_csf)
Expand Down
3 changes: 3 additions & 0 deletions conformance_pack/apigateway.sp
Original file line number Diff line number Diff line change
Expand Up @@ -12,6 +12,7 @@ control "apigateway_stage_cache_encryption_at_rest_enabled" {
tags = merge(local.conformance_pack_apigateway_common_tags, {
fedramp_moderate_rev_4 = "true"
gdpr = "true"
gxp_21_cfr_part_11 = "true"
hipaa = "true"
nist_800_53_rev_4 = "true"
nist_800_53_rev_5 = "true"
Expand All @@ -29,6 +30,7 @@ control "apigateway_stage_logging_enabled" {
fedramp_low_rev_4 = "true"
fedramp_moderate_rev_4 = "true"
ffiec = "true"
gxp_21_cfr_part_11 = "true"
hipaa = "true"
nist_800_53_rev_4 = "true"
nist_800_53_rev_5 = "true"
Expand All @@ -46,6 +48,7 @@ control "apigateway_rest_api_stage_use_ssl_certificate" {
tags = merge(local.conformance_pack_apigateway_common_tags, {
fedramp_moderate_rev_4 = "true"
ffiec = "true"
gxp_21_cfr_part_11 = "true"
nist_800_53_rev_5 = "true"
rbi_cyber_security = "true"
})
Expand Down
8 changes: 7 additions & 1 deletion conformance_pack/cloudtrail.sp
Original file line number Diff line number Diff line change
Expand Up @@ -14,6 +14,7 @@ control "cloudtrail_trail_integrated_with_logs" {
fedramp_moderate_rev_4 = "true"
ffiec = "true"
gdpr = "true"
gxp_21_cfr_part_11 = "true"
hipaa = "true"
nist_800_53_rev_4 = "true"
nist_800_53_rev_5 = "true"
Expand All @@ -33,6 +34,7 @@ control "cloudtrail_s3_data_events_enabled" {
fedramp_moderate_rev_4 = "true"
ffiec = "true"
gdpr = "true"
gxp_21_cfr_part_11 = "true"
hipaa = "true"
nist_800_53_rev_4 = "true"
nist_800_53_rev_5 = "true"
Expand All @@ -51,6 +53,7 @@ control "cloudtrail_trail_logs_encrypted_with_kms_cmk" {
fedramp_low_rev_4 = "true"
fedramp_moderate_rev_4 = "true"
gdpr = "true"
gxp_21_cfr_part_11 = "true"
hipaa = "true"
nist_800_53_rev_4 = "true"
nist_800_53_rev_5 = "true"
Expand All @@ -68,6 +71,7 @@ control "cloudtrail_multi_region_trail_enabled" {
fedramp_low_rev_4 = "true"
fedramp_moderate_rev_4 = "true"
ffiec = "true"
gxp_21_cfr_part_11 = "true"
hipaa = "true"
nist_800_53_rev_4 = "true"
nist_800_53_rev_5 = "true"
Expand All @@ -86,6 +90,7 @@ control "cloudtrail_trail_validation_enabled" {
fedramp_low_rev_4 = "true"
fedramp_moderate_rev_4 = "true"
gdpr = "true"
gxp_21_cfr_part_11 = "true"
hipaa = "true"
nist_800_53_rev_4 = "true"
nist_800_53_rev_5 = "true"
Expand All @@ -102,6 +107,7 @@ control "cloudtrail_trail_enabled" {
fedramp_low_rev_4 = "true"
fedramp_moderate_rev_4 = "true"
ffiec = "true"
gxp_21_cfr_part_11 = "true"
hipaa = "true"
nist_800_53_rev_4 = "true"
nist_800_53_rev_5 = "true"
Expand Down Expand Up @@ -151,4 +157,4 @@ control "cloudtrail_bucket_not_public" {
tags = merge(local.conformance_pack_cloudtrail_common_tags, {
gdpr = "true"
})
}
}
2 changes: 2 additions & 0 deletions conformance_pack/cloudwatch.sp
Original file line number Diff line number Diff line change
Expand Up @@ -30,6 +30,7 @@ control "log_group_encryption_at_rest_enabled" {
fedramp_low_rev_4 = "true"
fedramp_moderate_rev_4 = "true"
gdpr = "true"
gxp_21_cfr_part_11 = "true"
hipaa = "true"
nist_800_53_rev_4 = "true"
nist_800_53_rev_5 = "true"
Expand All @@ -48,6 +49,7 @@ control "cloudwatch_log_group_retention_period_365" {
fedramp_low_rev_4 = "true"
fedramp_moderate_rev_4 = "true"
ffiec = "true"
gxp_21_cfr_part_11 = "true"
hipaa = "true"
nist_800_53_rev_4 = "true"
nist_800_53_rev_5 = "true"
Expand Down
1 change: 1 addition & 0 deletions conformance_pack/dms.sp
Original file line number Diff line number Diff line change
Expand Up @@ -13,6 +13,7 @@ control "dms_replication_instance_not_publicly_accessible" {
fedramp_low_rev_4 = "true"
fedramp_moderate_rev_4 = "true"
ffiec = "true"
gxp_21_cfr_part_11 = "true"
hipaa = "true"
nist_800_53_rev_4 = "true"
nist_800_53_rev_5 = "true"
Expand Down
4 changes: 4 additions & 0 deletions conformance_pack/dynamodb.sp
Original file line number Diff line number Diff line change
Expand Up @@ -13,6 +13,7 @@ control "dynamodb_table_auto_scaling_enabled" {
fedramp_low_rev_4 = "true"
fedramp_moderate_rev_4 = "true"
ffiec = "true"
gxp_21_cfr_part_11 = "true"
hipaa = "true"
nist_800_53_rev_4 = "true"
nist_800_53_rev_5 = "true"
Expand All @@ -29,6 +30,7 @@ control "dynamodb_table_point_in_time_recovery_enabled" {
fedramp_low_rev_4 = "true"
fedramp_moderate_rev_4 = "true"
ffiec = "true"
gxp_21_cfr_part_11 = "true"
hipaa = "true"
nist_800_53_rev_4 = "true"
nist_800_53_rev_5 = "true"
Expand All @@ -45,6 +47,7 @@ control "dynamodb_table_encrypted_with_kms_cmk" {

tags = merge(local.conformance_pack_dynamodb_common_tags, {
gdpr = "true"
gxp_21_cfr_part_11 = "true"
hipaa = "true"
nist_800_53_rev_4 = "true"
nist_800_53_rev_5 = "true"
Expand All @@ -59,6 +62,7 @@ control "dynamodb_table_in_backup_plan" {

tags = merge(local.conformance_pack_dynamodb_common_tags, {
ffiec = "true"
gxp_21_cfr_part_11 = "true"
hipaa = "true"
nist_800_53_rev_4 = "true"
nist_800_53_rev_5 = "true"
Expand Down
4 changes: 4 additions & 0 deletions conformance_pack/ebs.sp
Original file line number Diff line number Diff line change
Expand Up @@ -13,6 +13,7 @@ control "ebs_snapshot_not_publicly_restorable" {
fedramp_low_rev_4 = "true"
fedramp_moderate_rev_4 = "true"
ffiec = "true"
gxp_21_cfr_part_11 = "true"
hipaa = "true"
nist_800_53_rev_4 = "true"
nist_800_53_rev_5 = "true"
Expand Down Expand Up @@ -45,6 +46,7 @@ control "ebs_attached_volume_encryption_enabled" {
fedramp_moderate_rev_4 = "true"
ffiec = "true"
gdpr = "true"
gxp_21_cfr_part_11 = "true"
hipaa = "true"
nist_800_53_rev_4 = "true"
nist_800_53_rev_5 = "true"
Expand All @@ -60,6 +62,7 @@ control "ebs_volume_in_backup_plan" {

tags = merge(local.conformance_pack_ebs_common_tags, {
ffiec = "true"
gxp_21_cfr_part_11 = "true"
hipaa = "true"
nist_800_53_rev_4 = "true"
nist_800_53_rev_5 = "true"
Expand Down Expand Up @@ -108,6 +111,7 @@ control "ebs_volume_unused" {
fedramp_low_rev_4 = "true"
fedramp_moderate_rev_4 = "true"
ffiec = "true"
gxp_21_cfr_part_11 = "true"
nist_800_53_rev_5 = "true"
})
}
19 changes: 13 additions & 6 deletions conformance_pack/ec2.sp
Original file line number Diff line number Diff line change
Expand Up @@ -10,9 +10,10 @@ control "ec2_ebs_default_encryption_enabled" {
sql = query.ec2_ebs_default_encryption_enabled.sql

tags = merge(local.conformance_pack_ec2_common_tags, {
ffiec = "true"
hipaa = "true"
nist_800_53_rev_5 = "true"
ffiec = "true"
gxp_21_cfr_part_11 = "true"
hipaa = "true"
nist_800_53_rev_5 = "true"
})
}

Expand All @@ -39,6 +40,7 @@ control "ec2_instance_in_vpc" {
fedramp_low_rev_4 = "true"
fedramp_moderate_rev_4 = "true"
ffiec = "true"
gxp_21_cfr_part_11 = "true"
hipaa = "true"
nist_800_53_rev_4 = "true"
nist_800_53_rev_5 = "true"
Expand All @@ -56,6 +58,7 @@ control "ec2_instance_not_publicly_accessible" {
fedramp_low_rev_4 = "true"
fedramp_moderate_rev_4 = "true"
ffiec = "true"
gxp_21_cfr_part_11 = "true"
hipaa = "true"
nist_800_53_rev_4 = "true"
nist_800_53_rev_5 = "true"
Expand All @@ -74,6 +77,7 @@ control "ec2_stopped_instance_30_days" {
fedramp_low_rev_4 = "true"
fedramp_moderate_rev_4 = "true"
ffiec = "true"
gxp_21_cfr_part_11 = "true"
hipaa = "true"
nist_800_53_rev_4 = "true"
nist_800_53_rev_5 = "true"
Expand All @@ -89,9 +93,10 @@ control "ec2_instance_ebs_optimized" {
audit_manager_control_tower = "true"
fedramp_low_rev_4 = "true"
fedramp_moderate_rev_4 = "true"
gxp_21_cfr_part_11 = "true"
hipaa = "true"
nist_csf = "true"
nist_800_53_rev_5 = "true"
nist_csf = "true"
soc_2 = "true"
})
}
Expand All @@ -104,6 +109,7 @@ control "ec2_instance_uses_imdsv2" {
tags = merge(local.conformance_pack_ec2_common_tags, {
fedramp_low_rev_4 = "true"
fedramp_moderate_rev_4 = "true"
gxp_21_cfr_part_11 = "true"
nist_800_53_rev_4 = "true"
nist_800_53_rev_5 = "true"
})
Expand All @@ -130,8 +136,9 @@ control "ec2_instance_iam_profile_attached" {
sql = query.ec2_instance_iam_profile_attached.sql

tags = merge(local.conformance_pack_ec2_common_tags, {
ffiec = "true"
nist_800_53_rev_5 = "true"
ffiec = "true"
gxp_21_cfr_part_11 = "true"
nist_800_53_rev_5 = "true"
})
}

Expand Down
1 change: 1 addition & 0 deletions conformance_pack/ecs.sp
Original file line number Diff line number Diff line change
Expand Up @@ -13,6 +13,7 @@ control "ecs_task_definition_user_for_host_mode_check" {
fedramp_low_rev_4 = "true"
fedramp_moderate_rev_4 = "true"
ffiec = "true"
gxp_21_cfr_part_11 = "true"
nist_800_53_rev_5 = "true"
})
}
Expand Down
2 changes: 2 additions & 0 deletions conformance_pack/efs.sp
Original file line number Diff line number Diff line change
Expand Up @@ -12,6 +12,7 @@ control "efs_file_system_encrypt_data_at_rest" {
tags = merge(local.conformance_pack_efs_common_tags, {
ffiec = "true"
gdpr = "true"
gxp_21_cfr_part_11 = "true"
hipaa = "true"
nist_800_53_rev_4 = "true"
nist_800_53_rev_5 = "true"
Expand All @@ -27,6 +28,7 @@ control "efs_file_system_in_backup_plan" {

tags = merge(local.conformance_pack_efs_common_tags, {
ffiec = "true"
gxp_21_cfr_part_11 = "true"
hipaa = "true"
nist_800_53_rev_4 = "true"
nist_800_53_rev_5 = "true"
Expand Down
1 change: 1 addition & 0 deletions conformance_pack/elasticache.sp
Original file line number Diff line number Diff line change
Expand Up @@ -13,6 +13,7 @@ control "elasticache_redis_cluster_automatic_backup_retention_15_days" {
fedramp_low_rev_4 = "true"
fedramp_moderate_rev_4 = "true"
ffiec = "true"
gxp_21_cfr_part_11 = "true"
hipaa = "true"
nist_800_53_rev_4 = "true"
nist_800_53_rev_5 = "true"
Expand Down
7 changes: 7 additions & 0 deletions conformance_pack/elb.sp
Original file line number Diff line number Diff line change
Expand Up @@ -14,6 +14,7 @@ control "elb_application_classic_lb_logging_enabled" {
fedramp_moderate_rev_4 = "true"
ffiec = "true"
gdpr = "true"
gxp_21_cfr_part_11 = "true"
hipaa = "true"
nist_800_53_rev_4 = "true"
nist_800_53_rev_5 = "true"
Expand All @@ -32,6 +33,7 @@ control "elb_application_lb_deletion_protection_enabled" {
fedramp_low_rev_4 = "true"
fedramp_moderate_rev_4 = "true"
ffiec = "true"
gxp_21_cfr_part_11 = "true"
hipaa = "true"
nist_800_53_rev_5 = "true"
nist_csf = "true"
Expand All @@ -48,6 +50,7 @@ control "elb_application_lb_redirect_http_request_to_https" {
fedramp_moderate_rev_4 = "true"
ffiec = "true"
gdpr = "true"
gxp_21_cfr_part_11 = "true"
hipaa = "true"
nist_800_53_rev_4 = "true"
nist_800_53_rev_5 = "true"
Expand Down Expand Up @@ -82,6 +85,7 @@ control "elb_classic_lb_use_ssl_certificate" {
fedramp_moderate_rev_4 = "true"
ffiec = "true"
gdpr = "true"
gxp_21_cfr_part_11 = "true"
hipaa = "true"
nist_800_53_rev_4 = "true"
nist_800_53_rev_5 = "true"
Expand Down Expand Up @@ -114,6 +118,7 @@ control "elb_classic_lb_use_tls_https_listeners" {
fedramp_moderate_rev_4 = "true"
ffiec = "true"
gdpr = "true"
gxp_21_cfr_part_11 = "true"
hipaa = "true"
nist_800_53_rev_4 = "true"
nist_800_53_rev_5 = "true"
Expand All @@ -130,6 +135,7 @@ control "elb_classic_lb_cross_zone_load_balancing_enabled" {
fedramp_low_rev_4 = "true"
fedramp_moderate_rev_4 = "true"
ffiec = "true"
gxp_21_cfr_part_11 = "true"
nist_800_53_rev_4 = "true"
nist_800_53_rev_5 = "true"
nist_csf = "true"
Expand All @@ -144,6 +150,7 @@ control "elb_application_network_lb_use_ssl_certificate" {
tags = merge(local.conformance_pack_elb_common_tags, {
fedramp_moderate_rev_4 = "true"
ffiec = "true"
gxp_21_cfr_part_11 = "true"
nist_800_53_rev_5 = "true"
rbi_cyber_security = "true"
})
Expand Down
10 changes: 6 additions & 4 deletions conformance_pack/emr.sp
Original file line number Diff line number Diff line change
Expand Up @@ -10,10 +10,11 @@ control "emr_cluster_kerberos_enabled" {
sql = query.emr_cluster_kerberos_enabled.sql

tags = merge(local.conformance_pack_emr_common_tags, {
ffiec = "true"
hipaa = "true"
nist_800_53_rev_4 = "true"
nist_csf = "true"
ffiec = "true"
gxp_21_cfr_part_11 = "true"
hipaa = "true"
nist_800_53_rev_4 = "true"
nist_csf = "true"
})
}

Expand All @@ -26,6 +27,7 @@ control "emr_cluster_master_nodes_no_public_ip" {
fedramp_low_rev_4 = "true"
fedramp_moderate_rev_4 = "true"
ffiec = "true"
gxp_21_cfr_part_11 = "true"
hipaa = "true"
nist_800_53_rev_4 = "true"
nist_800_53_rev_5 = "true"
Expand Down
Loading