More Info:

Ensure Cloud Monitoring monitors IAM authentication events count.

Risk Level

Medium

Address

Security

Compliance Standards

SOC2, HITRUST

Triage and Remediation

Remediation

To remediate the misconfiguration of not monitoring IAM authentication events count in GCP, you can follow the below steps using GCP console:

  1. Go to the GCP console and navigate to the “Security Command Center” page.
  2. Click on the “Dashboard” tab and select the project for which you want to enable monitoring for IAM authentication events count.
  3. On the dashboard, you will see a list of security findings. Look for the finding titled “IAM Authentication Events Count” and click on it.
  4. In the finding details page, click on the “Remediation” tab.
  5. Under the “Remediation steps” section, you will see the steps to enable monitoring for IAM authentication events count.
  6. Follow the steps to enable monitoring for IAM authentication events count.

Note: Enabling monitoring for IAM authentication events count in GCP involves setting up logs-based metrics and creating an alerting policy. These steps are outlined in the remediation steps section mentioned above.

Additional Reading: