More Info:

Ensures object logging is enabled on storage buckets. Storage bucket logging helps maintain an audit trail of access that can be used in the event of a security incident.

Risk Level

Low

Address

Reliability, Security

Compliance Standards

SOC2, NIST, GDPR, ISO27001, HIPAA, HITRUST, NISTCSF, PCIDSS, FedRAMP

Triage and Remediation

Remediation

To remediate the bucket logging misconfiguration in GCP using the GCP console, follow these steps:

  1. Open the GCP console and navigate to the Storage section.
  2. Select the bucket for which you want to enable logging.
  3. Click on the “Edit bucket details” button at the top of the page.
  4. Scroll down to the “Logging” section and click on the “Configure” button.
  5. In the “Configure logging” dialog box, select the “Cloud Audit Logs” option.
  6. Choose the appropriate logs you want to receive and click on the “Save” button.

Once you have completed these steps, bucket logging will be enabled for the selected bucket in GCP. The logs will be stored in the Cloud Audit Logs and can be accessed via the GCP console or through the Cloud Logging API.

Additional Reading: