logo
Prowler Documentation
Google cloud general policies
Initializing search
    prowler-cloud/prowler
    • Intro
    • Prowler (V5)
    • Prowler Cloud
    • Prowler Checks
    • Prowler Pro SaaS (Legacy)
    • Community Slack
    • Prowler vs. Others
    • Product Security
    • Contact Us
    • Prowler.com
    prowler-cloud/prowler
    • Intro
    • Prowler (V5)
      • Index
      • Prowler Cloud
      • Pricing
      • AWS Marketplace
    • Prowler Checks
    • Prowler Pro SaaS (Legacy)
    • Community Slack
      • Index
      • AWS Security Hub
      • Microsoft Sentinel
      • Microsoft Defender for Cloud
      • Google Cloud Security Command Center
    • Product Security
    • Contact Us
    • Prowler.com

    Google cloud general policies

    Ensure GCP VM disks are encrypted with CSEKs

    Ensure boot disks for instances use CSEKs

    Ensure compute instances launch with shielded VM enabled

    Ensure GCP KMS encryption key is rotating every 90 days

    Ensure incoming connections to Cloud SQL database instances use SSL

    Ensure Cloud SQL database instances have backup configuration enabled

    Ensure GCP BigQuery dataset is not publicly accessible

    Ensure there are only GCP-managed service account keys for each service account

    Ensure Cloud KMS cryptokeys are not anonymously or publicly accessible

    Ensure GCP resources that support labels have Labels

    Copyright © ProwlerPro Inc.
    Made with Material for MkDocs

    Cookie consent

    We use cookies to recognize your repeated visits and preferences, as well as to measure the effectiveness of our documentation and whether users find what they're searching for. With your consent, you're helping us to make our documentation better.