More Info:

Your AWS Simple Notification Service (SNS) topics should not allow “Everyone” to subscribe in order to protect the messages published to your topics against attackers or unauthorized personnel.

Risk Level

Medium

Address

Security

Compliance Standards

HITRUST, AWSWAF, SOC2, NISTCSF, PCIDSS

Triage and Remediation

Remediation

Sure, here are the step-by-step instructions to remediate this misconfiguration in AWS using the AWS console:

  1. Open the Amazon SNS console at https://console.aws.amazon.com/sns/.
  2. In the navigation pane, choose Topics.
  3. Select the SNS topic that you want to remediate.
  4. Choose the Access policy tab.
  5. In the Access policy editor, locate the statement that grants global subscribe permissions. It should look like this:
{
  "Effect": "Allow",
  "Principal": "*",
  "Action": "SNS:Subscribe",
  "Resource": "arn:aws:sns:us-east-1:123456789012:MyTopic",
  "Condition": {
    "StringEquals": {
      "AWS:SourceOwner": "123456789012"
    }
  }
}
  1. Remove the "Principal": "*" line from the statement to restrict subscriptions to only AWS accounts that you explicitly specify.
  2. Choose Save changes to update the access policy for the SNS topic.

That’s it! You have successfully remediated the misconfiguration by removing global subscribe permissions from the SNS topic.

Additional Reading: