Security Health Analytics and Web Security Scanner detectors generate vulnerability findings that are available in Security Command Center. When they are enabled in Security Command Center, integrated services, like VM Manager, also generate vulnerability findings.
Your ability to view and edit findings is determined by the Identity and Access Management (IAM) roles and permissions you are assigned. For more information about IAM roles in Security Command Center, see Access control.
Detectors and compliance
Security Command Center monitors your compliance with detectors that are mapped to the controls of a wide variety of security standards.
For each supported security standard, Security Command Center checks a subset of the controls. For the controls checked, Security Command Center shows you how many are passing. For the controls that are not passing, Security Command Center shows you a list of findings that describe the control failures.
CIS reviews and certifies the mappings of Security Command Center detectors to each supported version of the CIS Google Cloud Foundations Benchmark. Additional compliance mappings are included for reference purposes only.
Security Command Center adds support for new benchmark versions and standards periodically. Older versions remain supported, but are eventually deprecated. We recommend that you use the latest supported benchmark or standard available.
With the security posture service, you can map organization policies and Security Health Analytics detectors to the standards and controls that apply to your business. After you create a security posture, you can monitor for any changes to the environment that could affect your business's compliance.
With Compliance Manager (Preview), you can deploy frameworks that map regulatory controls to cloud controls. After you create a framework, you can monitor for any changes to the environment that might affect your business's compliance and audit your environment.
For more information about managing compliance, see Assess and report compliance with security standards.
Supported security standards
Google Cloud
Security Command Center maps detectors for Google Cloud to one or more of the following compliance standards:
- Center for Information Security (CIS) Controls 8.0
- CIS Google Cloud Computing Foundations Benchmark v2.0.0, v1.3.0, v1.2.0, v1.1.0, and v1.0.0
- CIS Kubernetes Benchmark v1.5.1
- Cloud Controls Matrix (CCM) 4
- Health Insurance Portability and Accountability Act (HIPAA)
- International Organization for Standardization (ISO) 27001, 2022 and 2013
- National Institute of Standards and Technology (NIST) 800-53 R5 and R4
- National Institute of Standards and Technology (NIST) Cybersecurity Framework (CSF) 1.0
- Open Web Application Security Project (OWASP) Top Ten, 2021 and 2017
- Payment Card Industry Data Security Standard (PCI DSS) 4.0 and 3.2.1
- System and Organization Controls (SOC) 2 2017 Trust Services Criteria (TSC)
AWS
Security Command Center maps detectors for Amazon Web Services (AWS) to one or more of the following compliance standards:
- CIS Amazon Web Services Foundations 2.0.0
- CIS Critical Security Controls Version 8.0
- Cloud Controls Matrix (CCM) 4
- Health Insurance Portability and Accountability Act (HIPAA)
- International Organization for Standardization (ISO) 27001, 2022
- National Institute of Standards and Technology (NIST) 800-53 R5
- National Institute of Standards and Technology (NIST) Cybersecurity Framework (CSF) 1.0
- Payment Card Industry Data Security Standard (PCI DSS) 4.0 and 3.2.1
- System and Organization Controls (SOC) 2 2017 Trusted Services Criteria (TSC)
For instructions on viewing and exporting compliance reports, see Assess and report compliance with security standards.
Finding deactivation after remediation
After you remediate a vulnerability or misconfiguration finding, the
Security Command Center service that detected the finding automatically sets the
state of the finding to INACTIVE
the next time the detection service scans for
the finding. How long Security Command Center takes to set a remediated finding to
INACTIVE
depends on the schedule of the scan that detects the finding.
The Security Command Center services also set the state of a vulnerability or
misconfiguration finding to INACTIVE
when a scan detects that the resource
that is affected by the finding is deleted.
For more information about scan intervals, see the following topics:
Security Health Analytics findings
Security Health Analytics detectors monitor a subset of resources from Cloud Asset Inventory (CAI), receiving notifications of resource and Identity and Access Management (IAM) policy changes. Some detectors retrieve data by directly calling Google Cloud APIs, as indicated in tables later on this page.
For more information about Security Health Analytics, scan schedules, and the Security Health Analytics support for both built-in and custom module detectors, see Overview of Security Health Analytics.
The following tables describe Security Health Analytics detectors, the assets and compliance standards they support, the settings they use for scans, and the finding types they generate. You can filter findings by various attributes on the following Google Cloud console pages:
- Vulnerabilities page
- Risk Overview page > Vulnerabilities dashboard
For instructions on fixing findings and protecting your resources, see Remediating Security Health Analytics findings.
API key vulnerability findings
The API_KEY_SCANNER
detector identifies vulnerabilities related to
API keys used in your cloud deployment.
Detector | Summary | Asset scan settings |
---|---|---|
|
Finding description: There are API keys being used too broadly. To resolve this, limit API key usage to allow only the APIs needed by the application. Pricing tier: Premium
Supported assets Compliance standards:
|
Retrieves the
|
|
Finding description: There are API keys being used in an unrestricted way, allowing use by any untrusted app. Pricing tier: Premium
Supported assets Compliance standards:
|
Retrieves the
|
|
Finding description: A project is using API keys instead of standard authentication. Pricing tier: Premium
Supported assets Compliance standards:
|
Retrieves all API keys owned by a project.
|
|
Finding description: The API key hasn't been rotated for more than 90 days. Pricing tier: Premium
Supported assets Compliance standards:
|
Retrieves the timestamp contained in the
|
Cloud Asset Inventory vulnerability findings
Vulnerabilities of this detector type all relate to Cloud Asset Inventory
configurations and belong to the CLOUD_ASSET_SCANNER
type.
Detector | Summary | Asset scan settings |
---|---|---|
|
Finding description: The capturing of Google Cloud resources and IAM policies by Cloud Asset Inventory enables security analysis, resource change tracking, and compliance auditing. We recommend that Cloud Asset Inventory service be enabled for all projects. This detector requires additional configuration to enable. For instructions, see Enable and disable detectors. Pricing tier: Premium
Supported assets Compliance standards:
|
Checks if the Cloud Asset Inventory service is enabled.
|
Storage vulnerability findings
Vulnerabilities of this detector type all relate to Cloud Storage Buckets
configurations, and belong to theSTORAGE_SCANNER
type.
Detector | Summary | Asset scan settings |
---|---|---|
|
Finding description: A bucket is not encrypted with customer-managed encryption keys (CMEK). This detector requires additional configuration to enable. For instructions, see Enable and disable detectors. Pricing tier: Premium
Supported assets Compliance standards: This finding category is not mapped to any compliance standard controls. |
Checks the
|
|
Finding description: Uniform bucket-level access, previously called Bucket Policy Only, isn't configured. Pricing tier: Premium
Supported assets Compliance standards:
|
Checks whether the
|
|
Finding description: A Cloud Storage bucket is publicly accessible. Pricing tier: Premium or Standard
Supported assets Compliance standards:
|
Checks the IAM allow policy of a bucket for
public roles,
|
|
Finding description: A storage bucket used as a log sink is publicly accessible. This finding isn't available for project-level activations. Pricing tier: Premium or Standard
Supported assets Compliance standards:
|
Checks the IAM allow policy of a bucket for
the principals
|
Compute image vulnerability findings
The COMPUTE_IMAGE_SCANNER
detector identifies vulnerabilities related to
Google Cloud image configurations.
Detector | Summary | Asset scan settings |
---|---|---|
|
Finding description: A Compute Engine image is publicly accessible. Pricing tier: Premium or Standard
Supported assets Compliance standards: This finding category is not mapped to any compliance standard controls. |
Checks the IAM allow policy in resource
metadata for the principals
|
Compute instance vulnerability findings
The COMPUTE_INSTANCE_SCANNER
detector identifies vulnerabilities related to
Compute Engine instance configurations.
COMPUTE_INSTANCE_SCANNER
detectors don't report findings on
Compute Engine instances created by GKE. Such instances have names that
start with "gke-", which users cannot edit. To secure these instances, refer to the
Container vulnerability findings section.
Detector | Summary | Asset scan settings |
---|---|---|
|
Finding description: Confidential Computing is disabled on a Compute Engine instance. Pricing tier: Premium
Supported assets Compliance standards:
|
Checks the
|
|
Finding description: Project-wide SSH keys are used, allowing login to all instances in the project. Pricing tier: Premium
Supported assets Compliance standards:
|
Checks the
|
|
Finding description: This Shielded VM does not have Secure Boot enabled. Using Secure Boot helps protect virtual machine instances against advanced threats such as rootkits and bootkits. Pricing tier: Premium Supported assets Compliance standards: This finding category is not mapped to any compliance standard controls. |
Checks the
|
|
Finding description: Serial ports are enabled for an instance, allowing connections to the instance's serial console. Pricing tier: Premium
Supported assets Compliance standards:
|
Checks the
|
|
Finding description: An instance is configured to use the default service account. Pricing tier: Premium
Supported assets Compliance standards:
|
Checks the
|
|
Finding description: Disks on this VM are not encrypted with customer- managed encryption keys (CMEK). This detector requires additional configuration to enable. For instructions, see Enable and disable detectors. Pricing tier: Premium
Supported assets Compliance standards: This finding category is not mapped to any compliance standard controls. |
Checks the
|
|
Finding description: Disks on this VM are not encrypted with Customer Supplied Encryption Keys (CSEK). This detector requires additional configuration to enable. For instructions, see Special-case detector. Pricing tier: Premium
Supported assets Compliance standards:
|
Checks the
|
|
Finding description: An instance is configured to use the default service account with full access to all Google Cloud APIs. Pricing tier: Premium
Supported assets Compliance standards:
|
Retrieves the
|
|
Finding description: An instance uses a load balancer that is configured to use a target HTTP proxy instead of a target HTTPS proxy. For project-level activations of the Security Command Center Premium tier, this finding is available only if the Standard tier is enabled in the parent organization. Pricing tier: Premium
Supported assets Compliance standards:
|
Determines if the
|
|
Finding description: OS Login is disabled on this instance. For project-level activations of the Security Command Center Premium tier, this finding is available only if the Standard tier is enabled in the parent organization. Pricing tier: Premium
Supported assets
Compliance standards:
|
Checks whether the
|
|
Finding description: IP forwarding is enabled on instances. Pricing tier: Premium
Supported assets Compliance standards:
|
Checks whether the
|
|
Finding description: OS Login is disabled on this project. For project-level activations of the Security Command Center Premium tier, this finding is available only if the Standard tier is enabled in the parent organization. Pricing tier: Premium
Supported assets Compliance standards:
|
Checks the
|
|
Finding description: An instance has a public IP address. Pricing tier: Premium or Standard
Supported assets Compliance standards:
|
Checks whether the
|
|
Finding description: Shielded VM is disabled on this instance. Pricing tier: Premium
Supported assets Compliance standards:
|
Checks the
|
|
Finding description: An instance has a weak SSL policy. For project-level activations of the Security Command Center Premium tier, this finding is available only if the Standard tier is enabled in the parent organization. Pricing tier: Premium
Supported assets Compliance standards:
|
Checks whether
|
Container vulnerability findings
These finding types all relate to GKE container configurations,
and belong to the CONTAINER_SCANNER
detector type.
Detector | Summary | Asset scan settings |
---|---|---|
|
Finding description: Alpha cluster features are enabled for a GKE cluster. Pricing tier: Premium
Supported assets Compliance standards:
|
Checks whether the
|
|
Finding description: A GKE cluster's auto repair feature, which keeps nodes in a healthy, running state, is disabled. Pricing tier: Premium
Supported assets Compliance standards:
|
Checks the
|
|
Finding description: A GKE cluster's auto upgrade feature, which keeps clusters and node pools on the latest stable version of Kubernetes, is disabled. Pricing tier: Premium
Supported assets Compliance standards:
|
Checks the
|
|
Finding description: Binary Authorization is either disabled on the GKE cluster or the Binary Authorization policy is configured to allow all images to be deployed. Pricing tier: Premium
Supported assets Compliance standards: This finding category is not mapped to any compliance standard controls. |
Checks the following:
|
|
Finding description: Logging isn't enabled for a GKE cluster. Pricing tier: Premium
Supported assets Compliance standards:
|
Checks whether the
|
|
Finding description: Monitoring is disabled on GKE clusters. Pricing tier: Premium
Supported assets Compliance standards:
|
Checks whether the
|
|
Finding description: Cluster hosts are not configured to use only private, internal IP addresses to access Google APIs. For project-level activations of the Security Command Center Premium tier, this finding is available only if the Standard tier is enabled in the parent organization. Pricing tier: Premium
Supported assets Compliance standards:
|
Checks whether the
|
|
Finding description: Application-layer secrets encryption is disabled on a GKE cluster. Pricing tier: Premium
Supported assets Compliance standards:
|
Checks the
|
|
Finding description: Shielded GKE nodes are not enabled for a cluster. Pricing tier: Premium
Supported assets Compliance standards:
|
Checks the
|
|
Finding description: Compute Engine VMs aren't using the Container-Optimized OS that is designed for running Docker containers on Google Cloud securely. Pricing tier: Premium
Supported assets Compliance standards:
|
Checks the
|
|
Finding description: Integrity monitoring is disabled for a GKE cluster. Pricing tier: Premium
Supported assets Compliance standards:
|
Checks the
|
|
Finding description: Intranode visibility is disabled for a GKE cluster. Pricing tier: Premium
Supported assets Compliance standards:
|
Checks the
|
|
Finding description: A GKE cluster was created with alias IP ranges disabled. Pricing tier: Premium
Supported assets Compliance standards:
|
Checks whether the
|
|
Finding description: Legacy Authorization is enabled on GKE clusters. Pricing tier: Premium or Standard
Supported assets Compliance standards:
|
Checks the
|
|
Finding description: Legacy metadata is enabled on GKE clusters. Pricing tier: Premium
Supported assets Compliance standards:
|
Checks the
|
|
Finding description: Control Plane Authorized Networks is not enabled on GKE clusters. Pricing tier: Premium
Supported assets Compliance standards:
|
Checks the
|
|
Finding description: Network policy is disabled on GKE clusters. Pricing tier: Premium
Supported assets Compliance standards:
|
Checks the
|
|
Finding description: Boot disks in this node pool are not encrypted with customer-managed encryption keys (CMEK). This detector requires additional configuration to enable. For instructions, see Enable and disable detectors. Pricing tier: Premium
Supported assets Compliance standards: This finding category is not mapped to any compliance standard controls. |
Checks the
|
|
Finding description: Secure Boot is disabled for a GKE cluster. Pricing tier: Premium
Supported assets Compliance standards:
|
Checks the
|
|
Finding description: A service account has overly broad project access in a cluster. Pricing tier: Premium
Supported assets Compliance standards:
|
Evaluates the
|
|
Finding description: A node service account has broad access scopes. Pricing tier: Premium
Supported assets Compliance standards:
|
Checks whether the access scope listed in the
config.oauthScopes property of a node pool is
a limited service account access scope:
https://www.googleapis.com/auth/devstorage.read_only ,
https://www.googleapis.com/auth/logging.write ,
or
https://www.googleapis.com/auth/monitoring .
|
|
Finding description: PodSecurityPolicy is disabled on a GKE cluster. For project-level activations of the Security Command Center Premium tier, this finding is available only if the Standard tier is enabled in the parent organization. Pricing tier: Premium
Supported assets Compliance standards:
|
Checks the
|
|
Finding description: A GKE cluster has a Private cluster disabled. Pricing tier: Premium
Supported assets Compliance standards:
|
Checks whether the
|
|
Finding description: A GKE cluster is not subscribed to a release channel. Pricing tier: Premium
Supported assets Compliance standards:
|
Checks the
|
|
Finding description: The GKE web UI (dashboard) is enabled. Pricing tier: Premium or Standard
Supported assets Compliance standards:
|
Checks the
|
|
Finding description: Workload Identity is disabled on a GKE cluster. Pricing tier: Premium
Supported assets Compliance standards:
|
Checks whether the
|
Dataproc vulnerability findings
Vulnerabilities of this detector type all relate to Dataproc and belong to the
DATAPROC_SCANNER
detector type.
Detector | Summary | Asset scan settings |
---|---|---|
|
Finding description: A Dataproc cluster was created without an encryption configuration CMEK. With CMEK, keys that you create and manage in Cloud Key Management Service wrap the keys that Google Cloud uses to encrypt your data, giving you more control over access to your data. This detector requires additional configuration to enable. For instructions, see Enable and disable detectors. Pricing tier: Premium
Supported assets Compliance standards:
|
Checks whether the
|
|
Finding description: A Dataproc cluster was created with a Dataproc image version that is impacted by security vulnerabilities in the Apache Log4j 2 utility (CVE-2021-44228 and CVE-2021-45046). Pricing tier: Premium or Standard
Supported assets Compliance standards: This finding category is not mapped to any compliance standard controls. |
Checks whether the
|
Dataset vulnerability findings
Vulnerabilities of this detector type all relate to BigQuery Dataset
configurations, and belong to the DATASET_SCANNER
detector type.
Detector | Summary | Asset scan settings |
---|---|---|
|
Finding description: A BigQuery table is not configured to use a customer-managed encryption key (CMEK). This detector requires additional configuration to enable. For instructions, see Enable and disable detectors. Pricing tier: Premium
Supported assets Compliance standards:
|
Checks whether the
|
|
Finding description: A BigQuery dataset is not configured to use a default CMEK. This detector requires additional configuration to enable. For instructions, see Enable and disable detectors. Pricing tier: Premium
Supported assets Compliance standards:
|
Checks whether the
|
|
Finding description: A dataset is configured to be open to public access. Pricing tier: Premium or Standard
Supported assets Compliance standards:
|
Checks the IAM allow policy in resource
metadata for the principals
|
DNS vulnerability findings
Vulnerabilities of this detector type all relate to Cloud DNS configurations,
and belong to the DNS_SCANNER
detector type.
Detector | Summary | Asset scan settings |
---|---|---|
|
Finding description: DNSSEC is disabled for Cloud DNS zones. Pricing tier: Premium
Supported assets Compliance standards:
|
Checks whether the
|
|
Finding description: RSASHA1 is used for key signing in Cloud DNS zones. Pricing tier: Premium
Supported assets Compliance standards:
|
Checks whether the
|
Firewall vulnerability findings
Vulnerabilities of this detector type all relate to firewall configurations, and
belong to the FIREWALL_SCANNER
detector type.
Detector | Summary | Asset scan settings |
---|---|---|
|
Finding description: An egress deny rule is not set on a firewall. Egress deny rules should be set to block unwanted outbound traffic. For project-level activations of the Security Command Center Premium tier, this finding is available only if the Standard tier is enabled in the parent organization. Pricing tier: Premium
Supported assets Compliance standards:
|
Checks whether the
|
|
Finding description: Firewall rule logging is disabled. Firewall rule logging should be enabled so you can audit network access. Pricing tier: Premium
Supported assets Compliance standards:
|
Checks the
|
|
Finding description: A firewall is configured to have an open Cassandra port that allows generic access. Pricing tier: Premium
Supported assets Compliance standards:
|
Checks the
|
|
Finding description: A firewall is configured to have an open CISCOSECURE_WEBSM port that allows generic access. Pricing tier: Premium or Standard
Supported assets Compliance standards:
|
Checks the
|
|
Finding description: A firewall is configured to have an open DIRECTORY_SERVICES port that allows generic access. Pricing tier: Premium or Standard
Supported assets Compliance standards:
|
Checks the
|
|
Finding description: A firewall is configured to have an open DNS port that allows generic access. Pricing tier: Premium
Supported assets Compliance standards:
|
Checks the
|
|
Finding description: A firewall is configured to have an open ELASTICSEARCH port that allows generic access. Pricing tier: Premium
Supported assets Compliance standards:
|
Checks the
|
|
Finding description: A firewall is configured to be open to public access. Pricing tier: Premium or Standard
Supported assets Compliance standards:
|
Checks the
|
|
Finding description: A firewall is configured to have an open FTP port that allows generic access. Pricing tier: Premium
Supported assets Compliance standards:
|
Checks the
|
|
Finding description: A firewall is configured to have an open HTTP port that allows generic access. Pricing tier: Premium
Supported assets Compliance standards:
|
Checks the
|
|
Finding description: A firewall is configured to have an open LDAP port that allows generic access. Pricing tier: Premium
Supported assets Compliance standards:
|
Checks the
|
|
Finding description: A firewall is configured to have an open MEMCACHED port that allows generic access. Pricing tier: Premium
Supported assets Compliance standards:
|
Checks the
|
|
Finding description: A firewall is configured to have an open MONGODB port that allows generic access. Pricing tier: Premium
Supported assets Compliance standards:
|
Checks the
|
|
Finding description: A firewall is configured to have an open MYSQL port that allows generic access. Pricing tier: Premium
Supported assets Compliance standards:
|
Checks the
|
|
Finding description: A firewall is configured to have an open NETBIOS port that allows generic access. Pricing tier: Premium
Supported assets Compliance standards:
|
Checks the
|
|
Finding description: A firewall is configured to have an open ORACLEDB port that allows generic access. Pricing tier: Premium
Supported assets Compliance standards:
|
Checks the
|
|
Finding description: A firewall is configured to have an open POP3 port that allows generic access. Pricing tier: Premium
Supported assets Compliance standards:
|
Checks the
|
|
Finding description: A firewall is configured to have an open PostgreSQL port that allows generic access. Pricing tier: |