CloudWiki
Rules
Description

Lambda functions should not be publicly accessible to ensure their security. If a Lambda function has public access, it can be invoked by anyone, which can lead to unintended consequences such as data breaches, unauthorized access to resources, and high costs due to excessive usage.To prevent public access to Lambda functions, the functions should be configured to only allow access from authorized sources. This can be done by using an Amazon VPC (Virtual Private Cloud) and configuring the Lambda function to access resources only within the VPC. Alternatively, the Lambda function can be configured to use an IAM (Identity and Access Management) role that restricts access to authorized users or roles.

Remediation

The following steps can be taken to ensure Lambda functions prohibit public access:

  1. Configure the Lambda function to use an Amazon VPC and restrict access to authorized sources within the VPC.
  2. Use an IAM role to restrict access to authorized users or roles.
  3. Use AWS Lambda edge functions with Amazon CloudFront to provide scalable and secure access to content stored in an Amazon S3 bucket.
  4. Monitor the Lambda function's access logs and usage metrics to detect any unauthorized access or unusual behavior.
Enforced Resources
Note: Remediation steps provided by Lightlytics are meant to be suggestions and guidelines only. It is crucial to thoroughly verify and test any remediation steps before applying them to production environments. Each organization's infrastructure and security needs may differ, and blindly applying suggested remediation steps without proper testing could potentially cause unforeseen issues or vulnerabilities. Therefore, it is strongly recommended that you validate and customize any remediation steps to meet your organization's specific requirements and ensure that they align with your security policies and best practices.