logo
Prowler Documentation
Serverless policies
Initializing search
    prowler-cloud/prowler
    • Intro
    • Prowler (V5)
    • Prowler Cloud
    • Prowler Checks
    • Prowler Pro SaaS (Legacy)
    • Community Slack
    • Prowler vs. Others
    • Product Security
    • Contact Us
    • Prowler.com
    prowler-cloud/prowler
    • Intro
    • Prowler (V5)
      • Index
      • Prowler Cloud
      • Pricing
      • AWS Marketplace
    • Prowler Checks
    • Prowler Pro SaaS (Legacy)
    • Community Slack
      • Index
      • AWS Security Hub
      • Microsoft Sentinel
      • Microsoft Defender for Cloud
      • Google Cloud Security Command Center
    • Product Security
    • Contact Us
    • Prowler.com

    Serverless policies

    Serverless Lambda policy modifications detected

    Ensure Lambda function does not have Admin privileges

    Ensure Lambda function does not have cross account access

    Lambda function should not have same IAM role for more than one Lambda function

    Ensure AWS Lambda functions have tracing enabled

    Copyright © ProwlerPro Inc.
    Made with Material for MkDocs

    Cookie consent

    We use cookies to recognize your repeated visits and preferences, as well as to measure the effectiveness of our documentation and whether users find what they're searching for. With your consent, you're helping us to make our documentation better.