Skip to main content

lacework-global-296

1.12 Ensure API Keys Are Not Created for a Project (Automated)

note

This rule has been changed to automated, see Automated Policies for CIS GCP 1.3.0 for details.

Profile Applicability

• Level 2

Description

Keys are insecure because they can be viewed publicly, such as from within a browser, or they can be accessed on a device where the key resides. It is recommended to use standard authentication flow instead.

Rationale

Security risks involved in using API-Keys appear below:

  • API keys are simple encrypted strings

  • API keys do not identify the user or the application making the API request

  • API keys are typically accessible to clients, making it easy to discover and steal an API key

To avoid the security risk in using API keys, it is recommended to use standard authentication flow instead.

Impact

Deleting an API key will break dependent applications (if any).

Audit

From Console:

  1. Go to APIs & Services\Credentials using https://console.cloud.google.com/apis/credentials

  2. In the section API Keys, no API key should be listed.

Remediation

From Console:

  1. Go to APIs & Services\Credentials using https://console.cloud.google.com/apis/credentials

  2. In the section API Keys, to delete API Keys: Click the Delete Bin Icon in front of every API Key Name.

References

https://cloud.google.com/docs/authentication/api-keys

Additional Information

Google recommends using the standard authentication flow instead of using API keys. However, there are limited cases where API keys are more appropriate. For example, if there is a mobile application that needs to use the Google Cloud Translation API, but doesn't otherwise need a backend server, API keys are the simplest way to authenticate to that API.

If a business requires API keys to be used, then the API keys should be secured properly.