More Info:

AWS Web Application Firewall (WAF) should be integrated with API Gateway to protect your APIs from common web exploits such as SQLi attacks, XSS attacks and Cross-Site Request Forgery (CSRF) attacks.

Risk Level

Low

Address

Security

Compliance Standards

HITRUST, SOC2, NISTCSF, PCIDSS

Triage and Remediation

Remediation

Sure, here are the step by step instructions on how to remediate this misconfiguration:

  1. Open the AWS Management Console and navigate to the Amazon API Gateway service.

  2. Select the API Gateway that you want to integrate with WAF.

  3. Click on the “Settings” tab in the left-hand menu.

  4. Under the “Security” section, click on the “Edit” button next to “Web Application Firewall”.

  5. In the “Configure WAF” window, select “Create a new WAF web ACL” or “Use existing WAF web ACL” depending on your preference.

  6. If you select “Create a new WAF web ACL”, you will be prompted to create a new web ACL. Follow the steps to create a new web ACL and click “Create”.

  7. If you select “Use existing WAF web ACL”, select the web ACL that you want to use from the dropdown list.

  8. Click “Save” to save the changes.

  9. Once the integration is complete, you can test it by sending requests to your API Gateway and verifying that the WAF is blocking any malicious requests.

That’s it! Your API Gateway is now integrated with WAF and is protected from common web attacks.

Additional Reading: