turbot/aws_compliance

Control: Amazon DocumentDB manual cluster snapshots should not be public

Description

This control checks whether an Amazon DocumentDB manual cluster snapshot is public. The control fails if the manual cluster snapshot is public.

Usage

Run the control in your terminal:

powerpipe control run aws_compliance.control.docdb_cluster_snapshot_restrict_public_access

Snapshot and share results via Turbot Pipes:

powerpipe login
powerpipe control run aws_compliance.control.docdb_cluster_snapshot_restrict_public_access --share

SQL

This control uses a named query:

docdb_cluster_snapshot_restrict_public_access

Tags