More Info:

Any publicly accessible AWS Key Management Service master keys should be identified and their access policy should be updated in order to stop any unsigned requests made to these resources.

Risk Level

High

Address

Security

Compliance Standards

AWSWAF, PCIDSS, GDPR

Triage and Remediation

Remediation

Sure, here are the step by step instructions to remediate this misconfiguration in AWS using the AWS console:

  1. Log in to the AWS Management Console.
  2. Go to the AWS KMS console.
  3. Click on the “Aliases” tab.
  4. Select the KMS key that is exposed.
  5. Click on the “Key Policy” button.
  6. Review the Key Policy to ensure that it is not exposing the KMS key.
  7. If the Key Policy is exposing the KMS key, click on the “Edit” button.
  8. Update the Key Policy to remove any permissions that expose the KMS key.
  9. Click on the “Review and Save” button.
  10. Review the changes made to the Key Policy.
  11. Click on the “Save Changes” button to save the updated Key Policy.

Once you have completed these steps, the KMS key will no longer be exposed and the misconfiguration will be remediated.

Additional Reading: