Skip to main content

πŸ“ Google Project has API Keys 🟒

  • Contextual name: πŸ“ Google Project has API Keys 🟒
  • ID: /ce/ca/google/project/api-keys-for-active-services
  • Located in: πŸ“ Google Project

Flags​

Our Metadata​

  • Policy Type: COMPLIANCE_POLICY
  • Policy Category:
    • SECURITY

Similar Policies​

Logic​

Description​

Open File

Description​

API Keys should only be used for services in cases where other authentication methods are unavailable. Unused keys with their permissions in tact may still exist within a project. Keys are insecure because they can be viewed publicly, such as from within a browser, or they can be accessed on a device where the key resides. It is recommended to use standard authentication flow instead.

Rationale​

To avoid the security risk in using API keys, it is recommended to use standard authentication flow instead. Security risks involved in using API-Keys appear below:

β€’ API keys are simple encrypted strings
β€’ API keys do not identify the user or the application making the API request
β€’ API keys are typically accessible to clients, making it easy to discover and steal an API key

Impact​

Deleting an API key will break dependent applications (if any).

Audit​

From Console​
  1. From within the Project you wish to audit Go to APIs & Services\Credentials.
  2. In the section API Keys, no API key should be listed.

... see more

Remediation​

Open File

Remediation​

From Console​

  1. Go to APIs & Services\Credentials
  2. In the section API Keys, to delete API Keys: Click the Delete Bin Icon in front of every API Key Name.

From Google Cloud Command Line​

  1. Run the following from within the project you wish to audit

    gcloud services api-keys list --filter

  2. Pipe the results into

    gcloud alpha services api-keys delete

policy.yaml​

Open File

Linked Framework Sections​

SectionSub SectionsInternal RulesPoliciesFlags
πŸ’Ό CIS GCP v2.0.0 β†’ πŸ’Ό 1.12 Ensure API Keys Only Exist for Active Services - Level 2 (Automated)1
πŸ’Ό CIS GCP v3.0.0 β†’ πŸ’Ό 1.12 Ensure API Keys Only Exist for Active Services - Level 2 (Automated)1
πŸ’Ό Cloudaware Framework β†’ πŸ’Ό Cryptographic Configuration8
πŸ’Ό FedRAMP High Security Controls β†’ πŸ’Ό PL-8 Security and Privacy Architectures (L)(M)(H)3
πŸ’Ό FedRAMP High Security Controls β†’ πŸ’Ό SA-8 Security and Privacy Engineering Principles (L)(M)(H)6
πŸ’Ό FedRAMP Low Security Controls β†’ πŸ’Ό PL-8 Security and Privacy Architectures (L)(M)(H)3
πŸ’Ό FedRAMP Low Security Controls β†’ πŸ’Ό SA-8 Security and Privacy Engineering Principles (L)(M)(H)6
πŸ’Ό FedRAMP Moderate Security Controls β†’ πŸ’Ό PL-8 Security and Privacy Architectures (L)(M)(H)3
πŸ’Ό FedRAMP Moderate Security Controls β†’ πŸ’Ό SA-8 Security and Privacy Engineering Principles (L)(M)(H)6
πŸ’Ό ISO/IEC 27001:2022 β†’ πŸ’Ό 8.27 Secure system architecture and engineering principles14
πŸ’Ό NIST CSF v1.1 β†’ πŸ’Ό PR.IP-2: A System Development Life Cycle to manage systems is implemented69
πŸ’Ό NIST CSF v2.0 β†’ πŸ’Ό ID.AM-03: Representations of the organization's authorized network communication and internal and external network data flows are maintained45
πŸ’Ό NIST CSF v2.0 β†’ πŸ’Ό ID.AM-08: Systems, hardware, software, services, and data are managed throughout their life cycles21
πŸ’Ό NIST CSF v2.0 β†’ πŸ’Ό ID.IM-01: Improvements are identified from evaluations20
πŸ’Ό NIST CSF v2.0 β†’ πŸ’Ό ID.IM-02: Improvements are identified from security tests and exercises, including those done in coordination with suppliers and relevant third parties33
πŸ’Ό NIST CSF v2.0 β†’ πŸ’Ό ID.IM-03: Improvements are identified from execution of operational processes, procedures, and activities34
πŸ’Ό NIST CSF v2.0 β†’ πŸ’Ό PR.DS-10: The confidentiality, integrity, and availability of data-in-use are protected108
πŸ’Ό NIST CSF v2.0 β†’ πŸ’Ό PR.IR-03: Mechanisms are implemented to achieve resilience requirements in normal and adverse situations11
πŸ’Ό NIST SP 800-53 Revision 5 β†’ πŸ’Ό PL-8 Security and Privacy Architectures23
πŸ’Ό NIST SP 800-53 Revision 5 β†’ πŸ’Ό SA-8 Security and Privacy Engineering Principles337
πŸ’Ό PCI DSS v3.2.1 β†’ πŸ’Ό 2.1 Always change vendor-supplied defaults and remove or disable unnecessary default accounts before installing a system on the network.18
πŸ’Ό PCI DSS v3.2.1 β†’ πŸ’Ό 6.3 Develop internal and external software applications securely.23
πŸ’Ό PCI DSS v4.0.1 β†’ πŸ’Ό 2.2.2 Vendor default accounts are managed.8
πŸ’Ό PCI DSS v4.0.1 β†’ πŸ’Ό 6.2.1 Bespoke and custom software are developed securely.3
πŸ’Ό PCI DSS v4.0 β†’ πŸ’Ό 2.2.2 Vendor default accounts are managed.8
πŸ’Ό PCI DSS v4.0 β†’ πŸ’Ό 6.2.1 Bespoke and custom software are developed securely.3