API Gateways should be associated with a WAF Web ACL

이 페이지는 아직 한국어로 제공되지 않으며 번역 작업 중입니다. 번역에 관한 질문이나 의견이 있으시면 언제든지 저희에게 연락해 주십시오.

Description

This check verifies if an AWS WAF web ACL is linked to an API Gateway stage. Failure occurs if a web ACL is not attached to a REST API Gateway stage.

AWS WAF serves as a web application firewall designed to safeguard web applications and APIs against attacks. It allows you to set up an ACL with rules that allow, block, or monitor web requests based on specified security rules and conditions. Ensure that your API Gateway stage is connected to an AWS WAF web ACL for added protection against malicious attacks.

Remediation

To learn how to link an AWS WAF Regional web ACL with an existing API Gateway API stage using the API Gateway console, refer to the Using AWS WAF to protect your APIs section in the API Gateway Developer Guide.