turbot / steampipe-mod-aws-compliance

Run individual controls or full compliance benchmarks for CIS, PCI, NIST, HIPAA and more across all of your AWS accounts using Powerpipe and Steampipe.
https://hub.steampipe.io/mods/turbot/aws_compliance
Apache License 2.0
369 stars 59 forks source link

Add/Update AWS Audit Manager > GxP 21 CFR Part 11 controls (2023-05-09) #613

Closed madhushreeray30 closed 1 year ago

madhushreeray30 commented 1 year ago

Is your feature request related to a problem? Please describe. A clear and concise description of what the problem is. Ex. I'm always frustrated when [...]

New Controls

Benchmark Control(s)
11_10_a ec2_volume_inuse_check
11_10_d iam_role_managed_policy_check
11_10_d ssm_document_not_public
11_10_d vpc_sg_open_only_to_authorized_ports
11_10_g ssm_document_not_public
11_10_g vpc_sg_open_only_to_authorized_ports
11_10_k ssm_document_not_public
11_10_k vpc_sg_open_only_to_authorized_ports

Removed Controls

Benchmark Control(s)
aws_config ebs_attached_volume_delete_on_termination_enabled
aws_config iam_policy_custom_no_assume_role
aws_config vpc_security_group_allows_ingress_authorized_ports
aws_config vpc_security_group_allows_ingress_authorized_ports
aws_config vpc_security_group_allows_ingress_authorized_ports

Describe the solution you'd like A clear and concise description of what you want to happen.

Describe alternatives you've considered A clear and concise description of any alternative solutions or features you've considered.

Additional context Add any other context or screenshots about the feature request here.

misraved commented 1 year ago

Addressed in https://github.com/turbot/steampipe-mod-aws-compliance/pull/638