From a4551bd12e6ae89ea1960a562249ca338d8f0a94 Mon Sep 17 00:00:00 2001 From: kmcquade Date: Tue, 1 Feb 2022 00:13:12 +0000 Subject: [PATCH] Update database --- aws_allowlister/data/compliance_statuses.csv | 22 +- examples/0.2.12/All-AllowList-SCP-Excluded.md | 203 ++++++++++++++++++ examples/0.2.12/All-AllowList-SCP.json | 9 + examples/0.2.12/All-AllowList-SCP.md | 102 +++++++++ .../Commercial-AllowList-SCP-Excluded.md | 161 ++++++++++++++ examples/0.2.12/Commercial-AllowList-SCP.json | 9 + examples/0.2.12/Commercial-AllowList-SCP.md | 144 +++++++++++++ ...OD_CC_SRG_IL2_EW-AllowList-SCP-Excluded.md | 187 ++++++++++++++++ .../DOD_CC_SRG_IL2_EW-AllowList-SCP.json | 9 + .../0.2.12/DOD_CC_SRG_IL2_EW-AllowList-SCP.md | 118 ++++++++++ ...OD_CC_SRG_IL2_GC-AllowList-SCP-Excluded.md | 196 +++++++++++++++++ .../DOD_CC_SRG_IL2_GC-AllowList-SCP.json | 9 + .../0.2.12/DOD_CC_SRG_IL2_GC-AllowList-SCP.md | 109 ++++++++++ ...OD_CC_SRG_IL4_GC-AllowList-SCP-Excluded.md | 197 +++++++++++++++++ .../DOD_CC_SRG_IL4_GC-AllowList-SCP.json | 9 + .../0.2.12/DOD_CC_SRG_IL4_GC-AllowList-SCP.md | 108 ++++++++++ ...OD_CC_SRG_IL5_GC-AllowList-SCP-Excluded.md | 197 +++++++++++++++++ .../DOD_CC_SRG_IL5_GC-AllowList-SCP.json | 9 + .../0.2.12/DOD_CC_SRG_IL5_GC-AllowList-SCP.md | 108 ++++++++++ .../FedRAMP_All-AllowList-SCP-Excluded.md | 199 +++++++++++++++++ .../0.2.12/FedRAMP_All-AllowList-SCP.json | 9 + examples/0.2.12/FedRAMP_All-AllowList-SCP.md | 106 +++++++++ .../FedRAMP_High-AllowList-SCP-Excluded.md | 198 +++++++++++++++++ .../0.2.12/FedRAMP_High-AllowList-SCP.json | 9 + examples/0.2.12/FedRAMP_High-AllowList-SCP.md | 107 +++++++++ ...FedRAMP_Moderate-AllowList-SCP-Excluded.md | 189 ++++++++++++++++ .../FedRAMP_Moderate-AllowList-SCP.json | 9 + .../0.2.12/FedRAMP_Moderate-AllowList-SCP.md | 116 ++++++++++ .../0.2.12/HIPAA-AllowList-SCP-Excluded.md | 155 +++++++++++++ examples/0.2.12/HIPAA-AllowList-SCP.json | 9 + examples/0.2.12/HIPAA-AllowList-SCP.md | 150 +++++++++++++ examples/0.2.12/ISO-AllowList-SCP-Excluded.md | 139 ++++++++++++ examples/0.2.12/ISO-AllowList-SCP.json | 9 + examples/0.2.12/ISO-AllowList-SCP.md | 166 ++++++++++++++ examples/0.2.12/PCI-AllowList-SCP-Excluded.md | 144 +++++++++++++ examples/0.2.12/PCI-AllowList-SCP.json | 9 + examples/0.2.12/PCI-AllowList-SCP.md | 161 ++++++++++++++ examples/0.2.12/SOC-AllowList-SCP-Excluded.md | 151 +++++++++++++ examples/0.2.12/SOC-AllowList-SCP.json | 9 + examples/0.2.12/SOC-AllowList-SCP.md | 154 +++++++++++++ examples/latest/All-AllowList-SCP-Excluded.md | 18 ++ examples/latest/All-AllowList-SCP.md | 2 +- .../Commercial-AllowList-SCP-Excluded.md | 18 ++ examples/latest/Commercial-AllowList-SCP.md | 2 +- ...OD_CC_SRG_IL2_EW-AllowList-SCP-Excluded.md | 18 ++ .../latest/DOD_CC_SRG_IL2_EW-AllowList-SCP.md | 2 +- ...OD_CC_SRG_IL2_GC-AllowList-SCP-Excluded.md | 18 ++ .../latest/DOD_CC_SRG_IL2_GC-AllowList-SCP.md | 2 +- ...OD_CC_SRG_IL4_GC-AllowList-SCP-Excluded.md | 18 ++ .../latest/DOD_CC_SRG_IL4_GC-AllowList-SCP.md | 2 +- ...OD_CC_SRG_IL5_GC-AllowList-SCP-Excluded.md | 18 ++ .../latest/DOD_CC_SRG_IL5_GC-AllowList-SCP.md | 2 +- .../FedRAMP_All-AllowList-SCP-Excluded.md | 18 ++ examples/latest/FedRAMP_All-AllowList-SCP.md | 2 +- .../FedRAMP_High-AllowList-SCP-Excluded.md | 18 ++ examples/latest/FedRAMP_High-AllowList-SCP.md | 2 +- ...FedRAMP_Moderate-AllowList-SCP-Excluded.md | 18 ++ .../latest/FedRAMP_Moderate-AllowList-SCP.md | 2 +- .../latest/HIPAA-AllowList-SCP-Excluded.md | 18 ++ examples/latest/HIPAA-AllowList-SCP.md | 2 +- examples/latest/ISO-AllowList-SCP-Excluded.md | 18 ++ examples/latest/ISO-AllowList-SCP.md | 2 +- examples/latest/PCI-AllowList-SCP-Excluded.md | 18 ++ examples/latest/PCI-AllowList-SCP.md | 2 +- examples/latest/SOC-AllowList-SCP-Excluded.md | 18 ++ examples/latest/SOC-AllowList-SCP.md | 2 +- 66 files changed, 4349 insertions(+), 15 deletions(-) create mode 100644 examples/0.2.12/All-AllowList-SCP-Excluded.md create mode 100644 examples/0.2.12/All-AllowList-SCP.json create mode 100644 examples/0.2.12/All-AllowList-SCP.md create mode 100644 examples/0.2.12/Commercial-AllowList-SCP-Excluded.md create mode 100644 examples/0.2.12/Commercial-AllowList-SCP.json create mode 100644 examples/0.2.12/Commercial-AllowList-SCP.md create mode 100644 examples/0.2.12/DOD_CC_SRG_IL2_EW-AllowList-SCP-Excluded.md create mode 100644 examples/0.2.12/DOD_CC_SRG_IL2_EW-AllowList-SCP.json create mode 100644 examples/0.2.12/DOD_CC_SRG_IL2_EW-AllowList-SCP.md create mode 100644 examples/0.2.12/DOD_CC_SRG_IL2_GC-AllowList-SCP-Excluded.md create mode 100644 examples/0.2.12/DOD_CC_SRG_IL2_GC-AllowList-SCP.json create mode 100644 examples/0.2.12/DOD_CC_SRG_IL2_GC-AllowList-SCP.md create mode 100644 examples/0.2.12/DOD_CC_SRG_IL4_GC-AllowList-SCP-Excluded.md create mode 100644 examples/0.2.12/DOD_CC_SRG_IL4_GC-AllowList-SCP.json create mode 100644 examples/0.2.12/DOD_CC_SRG_IL4_GC-AllowList-SCP.md create mode 100644 examples/0.2.12/DOD_CC_SRG_IL5_GC-AllowList-SCP-Excluded.md create mode 100644 examples/0.2.12/DOD_CC_SRG_IL5_GC-AllowList-SCP.json create mode 100644 examples/0.2.12/DOD_CC_SRG_IL5_GC-AllowList-SCP.md create mode 100644 examples/0.2.12/FedRAMP_All-AllowList-SCP-Excluded.md create mode 100644 examples/0.2.12/FedRAMP_All-AllowList-SCP.json create mode 100644 examples/0.2.12/FedRAMP_All-AllowList-SCP.md create mode 100644 examples/0.2.12/FedRAMP_High-AllowList-SCP-Excluded.md create mode 100644 examples/0.2.12/FedRAMP_High-AllowList-SCP.json create mode 100644 examples/0.2.12/FedRAMP_High-AllowList-SCP.md create mode 100644 examples/0.2.12/FedRAMP_Moderate-AllowList-SCP-Excluded.md create mode 100644 examples/0.2.12/FedRAMP_Moderate-AllowList-SCP.json create mode 100644 examples/0.2.12/FedRAMP_Moderate-AllowList-SCP.md create mode 100644 examples/0.2.12/HIPAA-AllowList-SCP-Excluded.md create mode 100644 examples/0.2.12/HIPAA-AllowList-SCP.json create mode 100644 examples/0.2.12/HIPAA-AllowList-SCP.md create mode 100644 examples/0.2.12/ISO-AllowList-SCP-Excluded.md create mode 100644 examples/0.2.12/ISO-AllowList-SCP.json create mode 100644 examples/0.2.12/ISO-AllowList-SCP.md create mode 100644 examples/0.2.12/PCI-AllowList-SCP-Excluded.md create mode 100644 examples/0.2.12/PCI-AllowList-SCP.json create mode 100644 examples/0.2.12/PCI-AllowList-SCP.md create mode 100644 examples/0.2.12/SOC-AllowList-SCP-Excluded.md create mode 100644 examples/0.2.12/SOC-AllowList-SCP.json create mode 100644 examples/0.2.12/SOC-AllowList-SCP.md diff --git a/aws_allowlister/data/compliance_statuses.csv b/aws_allowlister/data/compliance_statuses.csv index 8e9e0a6..cbce4ec 100644 --- a/aws_allowlister/data/compliance_statuses.csv +++ b/aws_allowlister/data/compliance_statuses.csv @@ -8,11 +8,12 @@ activate,AWS Activate,,,,,,,,,,,,,, airflow,Amazon Managed Workflows for Apache Airflow,,,,,,,,,,,,,, amplify,AWS Amplify,true,true,true,,,,,,,true,true,true,true,true amplifybackend,AWS Amplify Admin,true,true,true,,,,,,,true,true,true,true,true +amplifyuibuilder,AWS Amplify UI Builder,,,,,,,,,,,,,, apigateway,Manage Amazon API Gateway,true,true,true,true,,,true,true,true,true,true,true,true,true app-integrations,Amazon AppIntegrations,,,,,,,,,,,,,, appconfig,AWS AppConfig,,,,,,,,,,,,,, appflow,Amazon AppFlow,,true,true,,,,,,,true,,true,, -application-autoscaling,Application Auto Scaling,true,true,true,true,,,true,true,true,true,true,true,true,true +application-autoscaling,AWS Application Auto Scaling,true,true,true,true,,,true,true,true,true,true,true,true,true application-cost-profiler,AWS Application Cost Profiler Service,,,,,,,,,,,,,, applicationinsights,CloudWatch Application Insights,,,,,,,,,,,,,, appmesh,AWS App Mesh,true,true,true,,,,,,,true,true,true,true,true @@ -32,6 +33,7 @@ aws-marketplace-management,AWS Marketplace Management Portal,,,,,,,true,true,tru aws-portal,AWS Billing and Cost Management,true,true,true,true,,,true,true,true,true,true,true,true,true awsconnector,AWS Connector Service,,,,,,,,,,,,,, backup,AWS Backup,true,true,true,true,,,true,true,true,true,true,true,true,true +backup-gateway,AWS Backup Gateway,,,,,,,,,,,,,, backup-storage,AWS Backup storage,true,true,true,true,,,true,true,true,true,true,true,true,true batch,AWS Batch,true,true,true,true,,,true,true,true,true,true,true,true,true braket,Amazon Braket,,,,,,,,,,,,,, @@ -54,6 +56,7 @@ codeartifact,AWS CodeArtifact,,,,,,,,,,,,,, codebuild,AWS CodeBuild,true,true,true,true,,,true,true,true,true,true,true,true,true codecommit,AWS CodeCommit,true,true,true,true,,,true,true,true,true,true,true,true,true codedeploy,AWS CodeDeploy,true,true,true,true,,,true,true,true,true,true,true,true,true +codedeploy-commands-secure,AWS CodeDeploy secure host commands service,,,,,,,,,,,,,, codeguru,Amazon CodeGuru,,,,,,,,,,,,,, codeguru-profiler,Amazon CodeGuru Profiler,,,,,,,,,,,,,, codeguru-reviewer,Amazon CodeGuru Reviewer,,,,,,,,,,,,,, @@ -88,6 +91,7 @@ directconnect,AWS Direct Connect,true,true,true,true,,,true,true,true,true,true, discovery,Application Discovery,,,,,,,,,,,,,, dlm,Amazon Data Lifecycle Manager,,,,,,,,,,,,,, dms,AWS Database Migration Service,true,true,true,true,,,true,true,true,true,true,true,true,true +drs,AWS Elastic Disaster Recovery,,,,,,,,,,,,,, ds,AWS Directory Service,true,true,true,true,,,true,true,true,true,true,true,true,true dynamodb,Amazon DynamoDB,true,true,true,true,,,true,true,true,true,true,true,true,true ebs,Amazon Elastic Block Store,true,true,true,true,,,true,true,true,true,true,true,true,true @@ -112,6 +116,7 @@ elemental-support-content,Elemental Support Content,,,,,,,,,,,,,, emr-containers,Amazon EMR on EKS (EMR Containers),,,,,,,,,,,,,, es,Amazon OpenSearch Service (successor to Amazon Elasticsearch Service),true,true,true,true,,,true,true,true,true,,true,true,true events,Amazon EventBridge,true,true,true,true,,,true,true,true,true,,true,,true +evidently,Amazon CloudWatch Evidently,,,,,,,,,,,,,, execute-api,Amazon API Gateway,true,true,true,true,,,true,true,true,true,true,true,true,true finspace,Amazon FinSpace,true,true,true,,,,,,,,,,,true firehose,Amazon Kinesis Firehose,true,true,true,true,,,true,true,true,true,true,true,true,true @@ -139,6 +144,7 @@ identitystore,AWS Identity Store,,,,,,,,,,,,,, imagebuilder,Amazon EC2 Image Builder,true,true,true,,,,,,,,,,,true importexport,AWS Import Export Disk Service,true,true,true,true,,,true,true,true,true,true,,true,true inspector,Amazon Inspector,true,true,true,true,,,true,true,true,true,true,true,,true +inspector2,Amazon Inspector2,,,,,,,,,,,,,, iot,AWS IoT,true,true,true,true,,,true,true,true,true,true,true,true,true iot-device-tester,AWS IoT Device Tester,true,true,true,true,,,true,true,true,true,true,true,true,true iot1click,AWS IoT 1-Click,,,true,,,,,,,,,,, @@ -146,8 +152,11 @@ iotanalytics,AWS IoT Analytics,,,true,,,,,,,,,,, iotdeviceadvisor,AWS IoT Core Device Advisor,true,true,true,true,,,true,true,true,true,true,true,true,true iotevents,AWS IoT Events,true,true,true,,,,,,,true,true,,true,true iotfleethub,Fleet Hub for AWS IoT Device Management,,,,,,,,,,,,,, +iotfleetwise,AWS IoT FleetWise,,,,,,,,,,,,,, +iotroborunner,AWS IoT RoboRunner,,,,,,,,,,,,,, iotsitewise,AWS IoT SiteWise,,,,,,,,,,,,,, iotthingsgraph,AWS IoT Things Graph,,,,,,,,,,,true,,, +iottwinmaker,AWS IoT TwinMaker,,,,,,,,,,,,,, iotwireless,AWS IoT Core for LoRaWAN,true,true,true,true,,,true,true,true,true,true,true,true,true iq,AWS IQ,,,,,,,,,,,,,, iq-permission,AWS IQ Permissions,,,,,,,,,,,,,, @@ -178,6 +187,7 @@ marketplacecommerceanalytics,AWS Marketplace Commerce Analytics Service,,,,,,,,, mechanicalturk,Amazon Mechanical Turk,,,,,,,,,,,,,, mediaconnect,AWS Elemental MediaConnect,true,true,true,,,,,,,true,true,,true,true mediaconvert,AWS Elemental MediaConvert,true,true,true,true,,,true,true,true,true,true,true,true,true +mediaimport,AmazonMediaImport,,,,,,,,,,,,,, medialive,AWS Elemental MediaLive,true,true,true,,,,,,,true,true,,true,true mediapackage,AWS Elemental MediaPackage,,,,,,,,,,,,,, mediapackage-vod,AWS Elemental MediaPackage VOD,,,,,,,,,,,,,, @@ -185,7 +195,8 @@ mediastore,AWS Elemental MediaStore,,,,,,,,,,,,,, mediatailor,AWS Elemental MediaTailor,,,,,,,,,,,,,, memorydb,Amazon MemoryDB,,,,,,,,,,,,,, mgh,AWS Migration Hub,,,,,,,,,,,,,, -mgn,AWS Application Migration Service,,true,,,,,,,,true,,,, +mgn,AWS Application Migration Service,,true,true,,,,,,,true,,,, +migrationhub-strategy,AWS Migration Hub Strategy Recommendations.,,,,,,,,,,,,,, mobileanalytics,Amazon Mobile Analytics,,,,,,,,,,,,,, mobilehub,AWS Mobile Hub,,,,,,,,,,,,,, mobiletargeting,Amazon Pinpoint,true,true,true,true,,,true,true,true,true,true,true,true,true @@ -210,12 +221,15 @@ purchase-orders,AWS Purchase Orders Console,,,,,,,,,,,,,, qldb,Amazon QLDB,true,true,true,,,,,,,true,true,true,true,true quicksight,Amazon QuickSight,true,true,true,true,,,true,true,true,true,true,true,true,true ram,AWS Resource Access Manager,,true,,,,,,,,,,,, +rbin,Recycle Bin,,,,,,,,,,,,,, rds,Amazon RDS,true,true,true,true,,,true,true,true,true,true,true,true,true rds-data,Amazon RDS Data API,true,true,true,true,,,true,true,true,true,true,true,true,true rds-db,Amazon RDS IAM Authentication,true,true,true,true,,,true,true,true,true,true,true,true,true redshift,Amazon Redshift,true,true,true,true,,,true,true,true,true,true,true,true,true redshift-data,Amazon Redshift Data API,,,,,,,,,,,,,, +refactor-spaces,AWS Migration Hub Refactor Spaces,,,,,,,,,,,,,, rekognition,Amazon Rekognition,true,true,true,true,,,true,true,true,true,true,true,true,true +resiliencehub,AWS Resilience Hub Service,,,,,,,,,,,,,, resource-explorer,AWS Tag Editor,,,,,,,,,,,,,, resource-groups,AWS Resource Groups,true,true,true,true,,,true,true,,,true,true,true,true robomaker,AWS RoboMaker,true,true,true,,,,,,,true,true,true,true,true @@ -225,6 +239,7 @@ route53-recovery-control-config,Amazon Route 53 Recovery Controls,,,,,,,,,,,,,, route53-recovery-readiness,Amazon Route 53 Recovery Readiness,,,,,,,,,,,,,, route53domains,Amazon Route 53 Domains,true,true,true,true,,,true,true,true,true,true,true,true,true route53resolver,Amazon Route 53 Resolver,true,true,true,true,,,true,true,true,true,true,true,true,true +rum,AWS CloudWatch RUM,,,,,,,,,,,,,, s3,Amazon S3,true,true,true,true,,,true,true,true,true,true,true,true,true s3-object-lambda,Amazon S3 Object Lambda,,,,,,,,,,,,,, s3-outposts,Amazon S3 on Outposts,,,,,,,,,,,,,, @@ -237,6 +252,7 @@ securityhub,AWS Security Hub,true,true,true,true,,,true,true,true,true,true,true serverlessrepo,AWS Serverless Application Repository,true,true,true,true,,,true,true,true,true,true,true,true,true servicecatalog,AWS Service Catalog,true,true,true,true,,,true,true,true,true,true,true,true,true servicediscovery,AWS Cloud Map,true,true,true,true,,,true,,,true,true,true,true,true +serviceextract,AWS Microservice Extractor for .NET,,,,,,,,,,,,,, servicequotas,Service Quotas,,,,,,,,,,,,,, ses,Amazon Simple Email Service v2,true,true,true,true,,,true,true,true,true,true,true,true,true shield,AWS Shield,true,true,true,true,,,true,,,true,true,true,true,true @@ -250,6 +266,7 @@ sqlworkbench,AWS SQL Workbench,,,,,,,,,,,,,, sqs,Amazon SQS,true,true,true,true,,,true,true,true,true,true,true,true,true ssm,AWS Systems Manager,true,true,true,true,,,true,true,true,true,true,true,true,true ssm-contacts,AWS Systems Manager Incident Manager Contacts,,,,,,,,,,,,,, +ssm-guiconnect,AWS Systems Manager GUI Connect,,,,,,,,,,,,,, ssm-incidents,AWS Systems Manager Incident Manager,,,,,,,,,,,,,, ssmmessages,Amazon Session Manager Message Gateway Service,true,true,true,true,,,true,true,true,true,true,true,true,true sso,AWS SSO,true,true,true,,,,,,,,,true,,true @@ -281,4 +298,5 @@ worklink,Amazon WorkLink,true,true,true,,,,,,,true,true,,,true workmail,Amazon WorkMail,true,,true,,,,,,,,true,,,true workmailmessageflow,Amazon WorkMail Message Flow,,,,,,,,,,,,,, workspaces,Amazon WorkSpaces,true,true,true,true,,,true,true,true,true,true,true,true,true +workspaces-web,Amazon WorkSpaces Web,,,,,,,,,,,,,, xray,AWS X-Ray,true,true,true,,,,true,true,true,true,true,true,true,true diff --git a/examples/0.2.12/All-AllowList-SCP-Excluded.md b/examples/0.2.12/All-AllowList-SCP-Excluded.md new file mode 100644 index 0000000..540feea --- /dev/null +++ b/examples/0.2.12/All-AllowList-SCP-Excluded.md @@ -0,0 +1,203 @@ +| Service Prefix | Service Name | +|---------------------------------|--------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------| +| a4b | [Alexa for Business](https://docs.aws.amazon.com/service-authorization/latest/reference/list_alexaforbusiness.html) | +| activate | [AWS Activate](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsactivate.html) | +| airflow | [Amazon Managed Workflows for Apache Airflow](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonmanagedworkflowsforapacheairflow.html) | +| amplify | [AWS Amplify](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsamplify.html) | +| amplifybackend | [AWS Amplify Admin](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsamplifyadmin.html) | +| amplifyuibuilder | [AWS Amplify UI Builder](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsamplifyuibuilder.html) | +| app-integrations | [Amazon AppIntegrations](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonappintegrations.html) | +| appconfig | [AWS AppConfig](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsappconfig.html) | +| appflow | [Amazon AppFlow](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonappflow.html) | +| application-cost-profiler | [AWS Application Cost Profiler Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsapplicationcostprofilerservice.html) | +| applicationinsights | [CloudWatch Application Insights](https://docs.aws.amazon.com/service-authorization/latest/reference/list_cloudwatchapplicationinsights.html) | +| appmesh | [AWS App Mesh](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsappmesh.html) | +| appmesh-preview | [AWS App Mesh Preview](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsappmeshpreview.html) | +| apprunner | [AWS App Runner](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsapprunner.html) | +| appsync | [AWS AppSync](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsappsync.html) | +| aps | [Amazon Managed Service for Prometheus](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonmanagedserviceforprometheus.html) | +| arsenal | [Application Discovery Arsenal](https://docs.aws.amazon.com/service-authorization/latest/reference/list_applicationdiscoveryarsenal.html) | +| artifact | [AWS Artifact](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsartifact.html) | +| auditmanager | [AWS Audit Manager](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsauditmanager.html) | +| aws-marketplace | [AWS Private Marketplace](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsprivatemarketplace.html) | +| aws-marketplace-management | [AWS Marketplace Management Portal](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsmarketplacemanagementportal.html) | +| awsconnector | [AWS Connector Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsconnectorservice.html) | +| backup-gateway | [AWS Backup Gateway](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsbackupgateway.html) | +| braket | [Amazon Braket](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonbraket.html) | +| budgets | [AWS Budget Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsbudgetservice.html) | +| bugbust | [AWS BugBust](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsbugbust.html) | +| cassandra | [AWS Managed Apache Cassandra Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsmanagedapachecassandraservice.html) | +| ce | [AWS Cost Explorer Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awscostexplorerservice.html) | +| chatbot | [AWS Chatbot](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awschatbot.html) | +| chime | [Amazon Chime](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonchime.html) | +| cloud9 | [AWS Cloud9](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awscloud9.html) | +| cloudfront | [Amazon CloudFront](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazoncloudfront.html) | +| cloudhsm | [AWS CloudHSM](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awscloudhsm.html) | +| cloudsearch | [Amazon CloudSearch](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazoncloudsearch.html) | +| cloudshell | [AWS CloudShell](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awscloudshell.html) | +| codeartifact | [AWS CodeArtifact](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awscodeartifact.html) | +| codedeploy-commands-secure | [AWS CodeDeploy secure host commands service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awscodedeploysecurehostcommandsservice.html) | +| codeguru | [Amazon CodeGuru](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazoncodeguru.html) | +| codeguru-profiler | [Amazon CodeGuru Profiler](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazoncodeguruprofiler.html) | +| codeguru-reviewer | [Amazon CodeGuru Reviewer](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazoncodegurureviewer.html) | +| codestar | [AWS CodeStar](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awscodestar.html) | +| codestar-connections | [AWS CodeStar Connections](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awscodestarconnections.html) | +| codestar-notifications | [AWS CodeStar Notifications](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awscodestarnotifications.html) | +| compute-optimizer | [Compute Optimizer](https://docs.aws.amazon.com/service-authorization/latest/reference/list_computeoptimizer.html) | +| connect | [Amazon Connect](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonconnect.html) | +| connect-campaigns | [High-volume outbound communications](https://docs.aws.amazon.com/service-authorization/latest/reference/list_high-volumeoutboundcommunications.html) | +| controltower | [AWS Control Tower](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awscontroltower.html) | +| cur | [AWS Cost and Usage Report](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awscostandusagereport.html) | +| databrew | [AWS Glue DataBrew](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsgluedatabrew.html) | +| dataexchange | [AWS Data Exchange](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsdataexchange.html) | +| datapipeline | [Data Pipeline](https://docs.aws.amazon.com/service-authorization/latest/reference/list_datapipeline.html) | +| dax | [Amazon DynamoDB Accelerator (DAX)](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazondynamodbacceleratordax.html) | +| dbqms | [Database Query Metadata Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_databasequerymetadataservice.html) | +| deepcomposer | [AWS DeepComposer](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsdeepcomposer.html) | +| deeplens | [AWS DeepLens](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsdeeplens.html) | +| deepracer | [AWS DeepRacer](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsdeepracer.html) | +| detective | [Amazon Detective](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazondetective.html) | +| devicefarm | [AWS Device Farm](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsdevicefarm.html) | +| devops-guru | [Amazon DevOps Guru](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazondevopsguru.html) | +| discovery | [Application Discovery](https://docs.aws.amazon.com/service-authorization/latest/reference/list_applicationdiscovery.html) | +| dlm | [Amazon Data Lifecycle Manager](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazondatalifecyclemanager.html) | +| drs | [AWS Elastic Disaster Recovery](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awselasticdisasterrecovery.html) | +| ec2-instance-connect | [Amazon EC2 Instance Connect](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonec2instanceconnect.html) | +| ecr-public | [Amazon Elastic Container Registry Public](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonelasticcontainerregistrypublic.html) | +| eks | [Amazon Elastic Kubernetes Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonelastickubernetesservice.html) | +| elastic-inference | [Amazon Elastic Inference](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonelasticinference.html) | +| elastictranscoder | [Amazon Elastic Transcoder](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonelastictranscoder.html) | +| elemental-activations | [Elemental Activations](https://docs.aws.amazon.com/service-authorization/latest/reference/list_elementalactivations.html) | +| elemental-appliances-software | [AWS Elemental Appliances and Software](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awselementalappliancesandsoftware.html) | +| elemental-support-cases | [Elemental Support Cases](https://docs.aws.amazon.com/service-authorization/latest/reference/list_elementalsupportcases.html) | +| elemental-support-content | [Elemental Support Content](https://docs.aws.amazon.com/service-authorization/latest/reference/list_elementalsupportcontent.html) | +| emr-containers | [Amazon EMR on EKS (EMR Containers)](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonemroneksemrcontainers.html) | +| es | [Amazon OpenSearch Service (successor to Amazon Elasticsearch Service)](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonopensearchservicesuccessortoamazonelasticsearchservice.html) | +| evidently | [Amazon CloudWatch Evidently](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazoncloudwatchevidently.html) | +| finspace | [Amazon FinSpace](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonfinspace.html) | +| fis | [AWS Fault Injection Simulator](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsfaultinjectionsimulator.html) | +| fms | [AWS Firewall Manager](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsfirewallmanager.html) | +| forecast | [Amazon Forecast](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonforecast.html) | +| frauddetector | [Amazon Fraud Detector](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonfrauddetector.html) | +| freertos | [Amazon FreeRTOS](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonfreertos.html) | +| fsx | [Amazon FSx](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonfsx.html) | +| gamelift | [Amazon GameLift](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazongamelift.html) | +| geo | [Amazon Location](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonlocation.html) | +| globalaccelerator | [AWS Global Accelerator](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsglobalaccelerator.html) | +| grafana | [Amazon Managed Service for Grafana](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonmanagedserviceforgrafana.html) | +| greengrass | [AWS IoT Greengrass V2](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsiotgreengrassv2.html) | +| groundstation | [AWS Ground Station](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsgroundstation.html) | +| groundtruthlabeling | [Amazon GroundTruth Labeling](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazongroundtruthlabeling.html) | +| healthlake | [Amazon HealthLake](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonhealthlake.html) | +| honeycode | [Amazon Honeycode](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonhoneycode.html) | +| identitystore | [AWS Identity Store](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsidentitystore.html) | +| imagebuilder | [Amazon EC2 Image Builder](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonec2imagebuilder.html) | +| inspector2 | [Amazon Inspector2](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazoninspector2.html) | +| iot1click | [AWS IoT 1-Click](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsiot1-click.html) | +| iotanalytics | [AWS IoT Analytics](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsiotanalytics.html) | +| iotevents | [AWS IoT Events](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsiotevents.html) | +| iotfleethub | [Fleet Hub for AWS IoT Device Management](https://docs.aws.amazon.com/service-authorization/latest/reference/list_fleethubforawsiotdevicemanagement.html) | +| iotfleetwise | [AWS IoT FleetWise](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsiotfleetwise.html) | +| iotroborunner | [AWS IoT RoboRunner](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsiotroborunner.html) | +| iotsitewise | [AWS IoT SiteWise](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsiotsitewise.html) | +| iotthingsgraph | [AWS IoT Things Graph](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsiotthingsgraph.html) | +| iottwinmaker | [AWS IoT TwinMaker](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsiottwinmaker.html) | +| iq | [AWS IQ](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsiq.html) | +| iq-permission | [AWS IQ Permissions](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsiqpermissions.html) | +| ivs | [Amazon Interactive Video Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazoninteractivevideoservice.html) | +| kafka | [Amazon Managed Streaming for Kafka](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonmanagedstreamingforkafka.html) | +| kafka-cluster | [Apache Kafka APIs for Amazon MSK clusters](https://docs.aws.amazon.com/service-authorization/latest/reference/list_apachekafkaapisforamazonmskclusters.html) | +| kafkaconnect | [Amazon Managed Streaming for Kafka Connect](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonmanagedstreamingforkafkaconnect.html) | +| kendra | [Amazon Kendra](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonkendra.html) | +| kinesisanalytics | [Amazon Kinesis Analytics V2](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonkinesisanalyticsv2.html) | +| kinesisvideo | [Amazon Kinesis Video Streams](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonkinesisvideostreams.html) | +| launchwizard | [Launch Wizard](https://docs.aws.amazon.com/service-authorization/latest/reference/list_launchwizard.html) | +| lex | [Amazon Lex V2](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonlexv2.html) | +| license-manager | [AWS License Manager](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awslicensemanager.html) | +| lightsail | [Amazon Lightsail](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonlightsail.html) | +| lookoutequipment | [Amazon Lookout for Equipment](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonlookoutforequipment.html) | +| lookoutmetrics | [Amazon Lookout for Metrics](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonlookoutformetrics.html) | +| lookoutvision | [Amazon Lookout for Vision](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonlookoutforvision.html) | +| machinelearning | [Amazon Machine Learning](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonmachinelearning.html) | +| macie | [Amazon Macie Classic](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonmacieclassic.html) | +| macie2 | [Amazon Macie](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonmacie.html) | +| managedblockchain | [Amazon Managed Blockchain](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonmanagedblockchain.html) | +| marketplacecommerceanalytics | [AWS Marketplace Commerce Analytics Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsmarketplacecommerceanalyticsservice.html) | +| mechanicalturk | [Amazon Mechanical Turk](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonmechanicalturk.html) | +| mediaconnect | [AWS Elemental MediaConnect](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awselementalmediaconnect.html) | +| mediaimport | [AmazonMediaImport](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonmediaimport.html) | +| medialive | [AWS Elemental MediaLive](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awselementalmedialive.html) | +| mediapackage | [AWS Elemental MediaPackage](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awselementalmediapackage.html) | +| mediapackage-vod | [AWS Elemental MediaPackage VOD](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awselementalmediapackagevod.html) | +| mediastore | [AWS Elemental MediaStore](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awselementalmediastore.html) | +| mediatailor | [AWS Elemental MediaTailor](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awselementalmediatailor.html) | +| memorydb | [Amazon MemoryDB](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonmemorydb.html) | +| mgh | [AWS Migration Hub](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsmigrationhub.html) | +| mgn | [AWS Application Migration Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsapplicationmigrationservice.html) | +| migrationhub-strategy | [AWS Migration Hub Strategy Recommendations.](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsmigrationhubstrategyrecommendations..html) | +| mobileanalytics | [Amazon Mobile Analytics](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonmobileanalytics.html) | +| mobilehub | [AWS Mobile Hub](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsmobilehub.html) | +| monitron | [Amazon Monitron](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonmonitron.html) | +| mq | [Amazon MQ](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonmq.html) | +| neptune-db | [Amazon Neptune](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonneptune.html) | +| network-firewall | [AWS Network Firewall](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsnetworkfirewall.html) | +| networkmanager | [Network Manager](https://docs.aws.amazon.com/service-authorization/latest/reference/list_networkmanager.html) | +| nimble | [Amazon Nimble Studio](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonnimblestudio.html) | +| opsworks | [AWS OpsWorks](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsopsworks.html) | +| opsworks-cm | [AWS OpsWorks Configuration Management](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsopsworksconfigurationmanagement.html) | +| outposts | [AWS Outposts](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsoutposts.html) | +| panorama | [AWS Panorama](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awspanorama.html) | +| personalize | [Amazon Personalize](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonpersonalize.html) | +| pi | [AWS Performance Insights](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsperformanceinsights.html) | +| pricing | [AWS Price List](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awspricelist.html) | +| profile | [Amazon Connect Customer Profiles](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonconnectcustomerprofiles.html) | +| proton | [AWS Proton](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsproton.html) | +| purchase-orders | [AWS Purchase Orders Console](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awspurchaseordersconsole.html) | +| qldb | [Amazon QLDB](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonqldb.html) | +| ram | [AWS Resource Access Manager](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsresourceaccessmanager.html) | +| rbin | [Recycle Bin](https://docs.aws.amazon.com/service-authorization/latest/reference/list_recyclebin.html) | +| redshift-data | [Amazon Redshift Data API](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonredshiftdataapi.html) | +| refactor-spaces | [AWS Migration Hub Refactor Spaces](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsmigrationhubrefactorspaces.html) | +| resiliencehub | [AWS Resilience Hub Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsresiliencehubservice.html) | +| resource-explorer | [AWS Tag Editor](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awstageditor.html) | +| resource-groups | [AWS Resource Groups](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsresourcegroups.html) | +| robomaker | [AWS RoboMaker](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsrobomaker.html) | +| route53-recovery-cluster | [Amazon Route 53 Recovery Cluster](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonroute53recoverycluster.html) | +| route53-recovery-control-config | [Amazon Route 53 Recovery Controls](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonroute53recoverycontrols.html) | +| route53-recovery-readiness | [Amazon Route 53 Recovery Readiness](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonroute53recoveryreadiness.html) | +| rum | [AWS CloudWatch RUM](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awscloudwatchrum.html) | +| s3-object-lambda | [Amazon S3 Object Lambda](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazons3objectlambda.html) | +| s3-outposts | [Amazon S3 on Outposts](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazons3onoutposts.html) | +| savingsplans | [AWS Savings Plans](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awssavingsplans.html) | +| schemas | [Amazon EventBridge Schemas](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazoneventbridgeschemas.html) | +| sdb | [Amazon SimpleDB](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonsimpledb.html) | +| servicediscovery | [AWS Cloud Map](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awscloudmap.html) | +| serviceextract | [AWS Microservice Extractor for .NET](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsmicroserviceextractorfor.net.html) | +| servicequotas | [Service Quotas](https://docs.aws.amazon.com/service-authorization/latest/reference/list_servicequotas.html) | +| shield | [AWS Shield](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsshield.html) | +| signer | [AWS Signer](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awssigner.html) | +| sms-voice | [Amazon Pinpoint SMS and Voice Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonpinpointsmsandvoiceservice.html) | +| snow-device-management | [AWS Snow Device Management](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awssnowdevicemanagement.html) | +| sqlworkbench | [AWS SQL Workbench](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awssqlworkbench.html) | +| ssm-contacts | [AWS Systems Manager Incident Manager Contacts](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awssystemsmanagerincidentmanagercontacts.html) | +| ssm-guiconnect | [AWS Systems Manager GUI Connect](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awssystemsmanagerguiconnect.html) | +| ssm-incidents | [AWS Systems Manager Incident Manager](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awssystemsmanagerincidentmanager.html) | +| sso | [AWS SSO](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awssso.html) | +| sso-directory | [AWS SSO Directory](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsssodirectory.html) | +| sumerian | [Amazon Sumerian](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonsumerian.html) | +| synthetics | [Amazon CloudWatch Synthetics](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazoncloudwatchsynthetics.html) | +| tag | [Amazon Resource Group Tagging API](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonresourcegrouptaggingapi.html) | +| timestream | [AWS Timestream](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awstimestream.html) | +| tiros | [AWS Tiros](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awstiros.html) | +| transfer | [AWS Transfer for SFTP](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awstransferforsftp.html) | +| trustedadvisor | [AWS Trusted Advisor](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awstrustedadvisor.html) | +| voiceid | [Amazon Connect Voice ID](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonconnectvoiceid.html) | +| wam | [Amazon WorkSpaces Application Manager](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonworkspacesapplicationmanager.html) | +| wellarchitected | [AWS Well-Architected Tool](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awswell-architectedtool.html) | +| wisdom | [Amazon Connect Wisdom](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonconnectwisdom.html) | +| workdocs | [Amazon WorkDocs](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonworkdocs.html) | +| worklink | [Amazon WorkLink](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonworklink.html) | +| workmail | [Amazon WorkMail](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonworkmail.html) | +| workmailmessageflow | [Amazon WorkMail Message Flow](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonworkmailmessageflow.html) | +| workspaces-web | [Amazon WorkSpaces Web](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonworkspacesweb.html) | +| xray | [AWS X-Ray](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsx-ray.html) | diff --git a/examples/0.2.12/All-AllowList-SCP.json b/examples/0.2.12/All-AllowList-SCP.json new file mode 100644 index 0000000..0104fa6 --- /dev/null +++ b/examples/0.2.12/All-AllowList-SCP.json @@ -0,0 +1,9 @@ +{ + "Version": "2012-10-17", + "Statement": { + "Sid": "AllowList", + "Effect": "Deny", + "Resource": "*", + "NotAction": ["access-analyzer:*", "account:*", "acm:*", "acm-pca:*", "apigateway:*", "application-autoscaling:*", "appstream:*", "athena:*", "autoscaling:*", "autoscaling-plans:*", "aws-portal:*", "backup:*", "backup-storage:*", "batch:*", "clouddirectory:*", "cloudformation:*", "cloudtrail:*", "cloudwatch:*", "codebuild:*", "codecommit:*", "codedeploy:*", "codepipeline:*", "cognito-identity:*", "cognito-idp:*", "cognito-sync:*", "comprehend:*", "comprehendmedical:*", "config:*", "datasync:*", "directconnect:*", "dms:*", "ds:*", "dynamodb:*", "ebs:*", "ec2:*", "ec2messages:*", "ecr:*", "ecs:*", "elasticache:*", "elasticbeanstalk:*", "elasticfilesystem:*", "elasticloadbalancing:*", "elasticmapreduce:*", "events:*", "execute-api:*", "firehose:*", "glacier:*", "glue:*", "guardduty:*", "health:*", "iam:*", "importexport:*", "inspector:*", "iot:*", "iot-device-tester:*", "iotdeviceadvisor:*", "iotwireless:*", "kinesis:*", "kms:*", "lakeformation:*", "lambda:*", "logs:*", "mediaconvert:*", "mobiletargeting:*", "organizations:*", "polly:*", "quicksight:*", "rds:*", "rds-data:*", "rds-db:*", "redshift:*", "rekognition:*", "route53:*", "route53domains:*", "route53resolver:*", "s3:*", "sagemaker:*", "secretsmanager:*", "securityhub:*", "serverlessrepo:*", "servicecatalog:*", "ses:*", "sms:*", "snowball:*", "sns:*", "sqs:*", "ssm:*", "ssmmessages:*", "states:*", "storagegateway:*", "sts:*", "support:*", "swf:*", "textract:*", "transcribe:*", "translate:*", "waf:*", "waf-regional:*", "wafv2:*", "workspaces:*"] + } +} diff --git a/examples/0.2.12/All-AllowList-SCP.md b/examples/0.2.12/All-AllowList-SCP.md new file mode 100644 index 0000000..9bdd883 --- /dev/null +++ b/examples/0.2.12/All-AllowList-SCP.md @@ -0,0 +1,102 @@ +| Service Prefix | Service Name | +|-------------------------|----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------| +| access-analyzer | [IAM Access Analyzer](https://docs.aws.amazon.com/service-authorization/latest/reference/list_iamaccessanalyzer.html) | +| account | [AWS Accounts](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsaccounts.html) | +| acm | [AWS Certificate Manager](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awscertificatemanager.html) | +| acm-pca | [AWS Certificate Manager Private Certificate Authority](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awscertificatemanagerprivatecertificateauthority.html) | +| apigateway | [Manage Amazon API Gateway](https://docs.aws.amazon.com/service-authorization/latest/reference/list_manageamazonapigateway.html) | +| application-autoscaling | [AWS Application Auto Scaling](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsapplicationautoscaling.html) | +| appstream | [Amazon AppStream 2.0](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonappstream2.0.html) | +| athena | [Amazon Athena](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonathena.html) | +| autoscaling | [Amazon EC2 Auto Scaling](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonec2autoscaling.html) | +| autoscaling-plans | [AWS Auto Scaling](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsautoscaling.html) | +| aws-portal | [AWS Billing and Cost Management](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsbilling.html) | +| backup | [AWS Backup](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsbackup.html) | +| backup-storage | [AWS Backup storage](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsbackupstorage.html) | +| batch | [AWS Batch](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsbatch.html) | +| clouddirectory | [Amazon Cloud Directory](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonclouddirectory.html) | +| cloudformation | [AWS CloudFormation](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awscloudformation.html) | +| cloudtrail | [AWS CloudTrail](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awscloudtrail.html) | +| cloudwatch | [Amazon CloudWatch](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazoncloudwatch.html) | +| codebuild | [AWS CodeBuild](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awscodebuild.html) | +| codecommit | [AWS CodeCommit](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awscodecommit.html) | +| codedeploy | [AWS CodeDeploy](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awscodedeploy.html) | +| codepipeline | [AWS CodePipeline](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awscodepipeline.html) | +| cognito-identity | [Amazon Cognito Identity](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazoncognitoidentity.html) | +| cognito-idp | [Amazon Cognito User Pools](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazoncognitouserpools.html) | +| cognito-sync | [Amazon Cognito Sync](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazoncognitosync.html) | +| comprehend | [Amazon Comprehend](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazoncomprehend.html) | +| comprehendmedical | [Comprehend Medical](https://docs.aws.amazon.com/service-authorization/latest/reference/list_comprehendmedical.html) | +| config | [AWS Config](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsconfig.html) | +| datasync | [DataSync](https://docs.aws.amazon.com/service-authorization/latest/reference/list_datasync.html) | +| directconnect | [AWS Direct Connect](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsdirectconnect.html) | +| dms | [AWS Database Migration Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsdatabasemigrationservice.html) | +| ds | [AWS Directory Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsdirectoryservice.html) | +| dynamodb | [Amazon DynamoDB](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazondynamodb.html) | +| ebs | [Amazon Elastic Block Store](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonelasticblockstore.html) | +| ec2 | [Amazon EC2](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonec2.html) | +| ec2messages | [Amazon Message Delivery Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonmessagedeliveryservice.html) | +| ecr | [Amazon Elastic Container Registry](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonelasticcontainerregistry.html) | +| ecs | [Amazon Elastic Container Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonelasticcontainerservice.html) | +| elasticache | [Amazon ElastiCache](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonelasticache.html) | +| elasticbeanstalk | [AWS Elastic Beanstalk](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awselasticbeanstalk.html) | +| elasticfilesystem | [Amazon Elastic File System](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonelasticfilesystem.html) | +| elasticloadbalancing | [Elastic Load Balancing V2](https://docs.aws.amazon.com/service-authorization/latest/reference/list_elasticloadbalancingv2.html) | +| elasticmapreduce | [Amazon Elastic MapReduce](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonelasticmapreduce.html) | +| events | [Amazon EventBridge](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazoneventbridge.html) | +| execute-api | [Amazon API Gateway](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonapigateway.html) | +| firehose | [Amazon Kinesis Firehose](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonkinesisfirehose.html) | +| glacier | [Amazon Glacier](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonglacier.html) | +| glue | [AWS Glue](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsglue.html) | +| guardduty | [Amazon GuardDuty](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonguardduty.html) | +| health | [AWS Health APIs and Notifications](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awshealthapisandnotifications.html) | +| iam | [Identity And Access Management](https://docs.aws.amazon.com/service-authorization/latest/reference/list_identityandaccessmanagement.html) | +| importexport | [AWS Import Export Disk Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsimportexportdiskservice.html) | +| inspector | [Amazon Inspector](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazoninspector.html) | +| iot | [AWS IoT](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsiot.html) | +| iot-device-tester | [AWS IoT Device Tester](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsiotdevicetester.html) | +| iotdeviceadvisor | [AWS IoT Core Device Advisor](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsiotcoredeviceadvisor.html) | +| iotwireless | [AWS IoT Core for LoRaWAN](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsiotcoreforlorawan.html) | +| kinesis | [Amazon Kinesis](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonkinesis.html) | +| kms | [AWS Key Management Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awskeymanagementservice.html) | +| lakeformation | [AWS Lake Formation](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awslakeformation.html) | +| lambda | [AWS Lambda](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awslambda.html) | +| logs | [Amazon CloudWatch Logs](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazoncloudwatchlogs.html) | +| mediaconvert | [AWS Elemental MediaConvert](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awselementalmediaconvert.html) | +| mobiletargeting | [Amazon Pinpoint](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonpinpoint.html) | +| organizations | [AWS Organizations](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsorganizations.html) | +| polly | [Amazon Polly](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonpolly.html) | +| quicksight | [Amazon QuickSight](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonquicksight.html) | +| rds | [Amazon RDS](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonrds.html) | +| rds-data | [Amazon RDS Data API](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonrdsdataapi.html) | +| rds-db | [Amazon RDS IAM Authentication](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonrdsiamauthentication.html) | +| redshift | [Amazon Redshift](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonredshift.html) | +| rekognition | [Amazon Rekognition](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonrekognition.html) | +| route53 | [Amazon Route 53](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonroute53.html) | +| route53domains | [Amazon Route 53 Domains](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonroute53domains.html) | +| route53resolver | [Amazon Route 53 Resolver](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonroute53resolver.html) | +| s3 | [Amazon S3](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazons3.html) | +| sagemaker | [Amazon SageMaker](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonsagemaker.html) | +| secretsmanager | [AWS Secrets Manager](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awssecretsmanager.html) | +| securityhub | [AWS Security Hub](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awssecurityhub.html) | +| serverlessrepo | [AWS Serverless Application Repository](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsserverlessapplicationrepository.html) | +| servicecatalog | [AWS Service Catalog](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsservicecatalog.html) | +| ses | [Amazon Simple Email Service v2](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonsimpleemailservicev2.html) | +| sms | [AWS Server Migration Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsservermigrationservice.html) | +| snowball | [AWS Snowball](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awssnowball.html) | +| sns | [Amazon SNS](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonsns.html) | +| sqs | [Amazon SQS](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonsqs.html) | +| ssm | [AWS Systems Manager](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awssystemsmanager.html) | +| ssmmessages | [Amazon Session Manager Message Gateway Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonsessionmanagermessagegatewayservice.html) | +| states | [AWS Step Functions](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsstepfunctions.html) | +| storagegateway | [Amazon Storage Gateway](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonstoragegateway.html) | +| sts | [AWS Security Token Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awssecuritytokenservice.html) | +| support | [AWS Support](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awssupport.html) | +| swf | [Amazon Simple Workflow Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonsimpleworkflowservice.html) | +| textract | [Amazon Textract](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazontextract.html) | +| transcribe | [Amazon Transcribe](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazontranscribe.html) | +| translate | [Amazon Translate](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazontranslate.html) | +| waf | [AWS WAF](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awswaf.html) | +| waf-regional | [AWS WAF Regional](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awswafregional.html) | +| wafv2 | [AWS WAF V2](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awswafv2.html) | +| workspaces | [Amazon WorkSpaces](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonworkspaces.html) | diff --git a/examples/0.2.12/Commercial-AllowList-SCP-Excluded.md b/examples/0.2.12/Commercial-AllowList-SCP-Excluded.md new file mode 100644 index 0000000..ea6cb64 --- /dev/null +++ b/examples/0.2.12/Commercial-AllowList-SCP-Excluded.md @@ -0,0 +1,161 @@ +| Service Prefix | Service Name | +|---------------------------------|--------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------| +| a4b | [Alexa for Business](https://docs.aws.amazon.com/service-authorization/latest/reference/list_alexaforbusiness.html) | +| activate | [AWS Activate](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsactivate.html) | +| airflow | [Amazon Managed Workflows for Apache Airflow](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonmanagedworkflowsforapacheairflow.html) | +| amplifyuibuilder | [AWS Amplify UI Builder](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsamplifyuibuilder.html) | +| app-integrations | [Amazon AppIntegrations](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonappintegrations.html) | +| appconfig | [AWS AppConfig](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsappconfig.html) | +| appflow | [Amazon AppFlow](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonappflow.html) | +| application-cost-profiler | [AWS Application Cost Profiler Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsapplicationcostprofilerservice.html) | +| applicationinsights | [CloudWatch Application Insights](https://docs.aws.amazon.com/service-authorization/latest/reference/list_cloudwatchapplicationinsights.html) | +| appmesh-preview | [AWS App Mesh Preview](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsappmeshpreview.html) | +| apprunner | [AWS App Runner](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsapprunner.html) | +| aps | [Amazon Managed Service for Prometheus](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonmanagedserviceforprometheus.html) | +| arsenal | [Application Discovery Arsenal](https://docs.aws.amazon.com/service-authorization/latest/reference/list_applicationdiscoveryarsenal.html) | +| artifact | [AWS Artifact](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsartifact.html) | +| auditmanager | [AWS Audit Manager](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsauditmanager.html) | +| aws-marketplace | [AWS Private Marketplace](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsprivatemarketplace.html) | +| aws-marketplace-management | [AWS Marketplace Management Portal](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsmarketplacemanagementportal.html) | +| awsconnector | [AWS Connector Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsconnectorservice.html) | +| backup-gateway | [AWS Backup Gateway](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsbackupgateway.html) | +| braket | [Amazon Braket](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonbraket.html) | +| budgets | [AWS Budget Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsbudgetservice.html) | +| bugbust | [AWS BugBust](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsbugbust.html) | +| ce | [AWS Cost Explorer Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awscostexplorerservice.html) | +| chatbot | [AWS Chatbot](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awschatbot.html) | +| cloud9 | [AWS Cloud9](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awscloud9.html) | +| cloudsearch | [Amazon CloudSearch](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazoncloudsearch.html) | +| cloudshell | [AWS CloudShell](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awscloudshell.html) | +| codeartifact | [AWS CodeArtifact](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awscodeartifact.html) | +| codedeploy-commands-secure | [AWS CodeDeploy secure host commands service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awscodedeploysecurehostcommandsservice.html) | +| codeguru | [Amazon CodeGuru](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazoncodeguru.html) | +| codeguru-profiler | [Amazon CodeGuru Profiler](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazoncodeguruprofiler.html) | +| codeguru-reviewer | [Amazon CodeGuru Reviewer](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazoncodegurureviewer.html) | +| codestar | [AWS CodeStar](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awscodestar.html) | +| codestar-connections | [AWS CodeStar Connections](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awscodestarconnections.html) | +| codestar-notifications | [AWS CodeStar Notifications](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awscodestarnotifications.html) | +| compute-optimizer | [Compute Optimizer](https://docs.aws.amazon.com/service-authorization/latest/reference/list_computeoptimizer.html) | +| connect-campaigns | [High-volume outbound communications](https://docs.aws.amazon.com/service-authorization/latest/reference/list_high-volumeoutboundcommunications.html) | +| cur | [AWS Cost and Usage Report](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awscostandusagereport.html) | +| datapipeline | [Data Pipeline](https://docs.aws.amazon.com/service-authorization/latest/reference/list_datapipeline.html) | +| dax | [Amazon DynamoDB Accelerator (DAX)](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazondynamodbacceleratordax.html) | +| dbqms | [Database Query Metadata Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_databasequerymetadataservice.html) | +| deepcomposer | [AWS DeepComposer](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsdeepcomposer.html) | +| deeplens | [AWS DeepLens](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsdeeplens.html) | +| deepracer | [AWS DeepRacer](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsdeepracer.html) | +| detective | [Amazon Detective](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazondetective.html) | +| devicefarm | [AWS Device Farm](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsdevicefarm.html) | +| devops-guru | [Amazon DevOps Guru](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazondevopsguru.html) | +| discovery | [Application Discovery](https://docs.aws.amazon.com/service-authorization/latest/reference/list_applicationdiscovery.html) | +| dlm | [Amazon Data Lifecycle Manager](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazondatalifecyclemanager.html) | +| drs | [AWS Elastic Disaster Recovery](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awselasticdisasterrecovery.html) | +| ec2-instance-connect | [Amazon EC2 Instance Connect](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonec2instanceconnect.html) | +| ecr-public | [Amazon Elastic Container Registry Public](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonelasticcontainerregistrypublic.html) | +| eks | [Amazon Elastic Kubernetes Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonelastickubernetesservice.html) | +| elastic-inference | [Amazon Elastic Inference](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonelasticinference.html) | +| elastictranscoder | [Amazon Elastic Transcoder](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonelastictranscoder.html) | +| elemental-activations | [Elemental Activations](https://docs.aws.amazon.com/service-authorization/latest/reference/list_elementalactivations.html) | +| elemental-appliances-software | [AWS Elemental Appliances and Software](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awselementalappliancesandsoftware.html) | +| elemental-support-cases | [Elemental Support Cases](https://docs.aws.amazon.com/service-authorization/latest/reference/list_elementalsupportcases.html) | +| elemental-support-content | [Elemental Support Content](https://docs.aws.amazon.com/service-authorization/latest/reference/list_elementalsupportcontent.html) | +| emr-containers | [Amazon EMR on EKS (EMR Containers)](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonemroneksemrcontainers.html) | +| es | [Amazon OpenSearch Service (successor to Amazon Elasticsearch Service)](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonopensearchservicesuccessortoamazonelasticsearchservice.html) | +| evidently | [Amazon CloudWatch Evidently](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazoncloudwatchevidently.html) | +| finspace | [Amazon FinSpace](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonfinspace.html) | +| fis | [AWS Fault Injection Simulator](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsfaultinjectionsimulator.html) | +| frauddetector | [Amazon Fraud Detector](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonfrauddetector.html) | +| gamelift | [Amazon GameLift](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazongamelift.html) | +| geo | [Amazon Location](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonlocation.html) | +| grafana | [Amazon Managed Service for Grafana](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonmanagedserviceforgrafana.html) | +| groundstation | [AWS Ground Station](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsgroundstation.html) | +| groundtruthlabeling | [Amazon GroundTruth Labeling](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazongroundtruthlabeling.html) | +| healthlake | [Amazon HealthLake](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonhealthlake.html) | +| honeycode | [Amazon Honeycode](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonhoneycode.html) | +| identitystore | [AWS Identity Store](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsidentitystore.html) | +| imagebuilder | [Amazon EC2 Image Builder](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonec2imagebuilder.html) | +| inspector2 | [Amazon Inspector2](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazoninspector2.html) | +| iot1click | [AWS IoT 1-Click](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsiot1-click.html) | +| iotanalytics | [AWS IoT Analytics](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsiotanalytics.html) | +| iotfleethub | [Fleet Hub for AWS IoT Device Management](https://docs.aws.amazon.com/service-authorization/latest/reference/list_fleethubforawsiotdevicemanagement.html) | +| iotfleetwise | [AWS IoT FleetWise](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsiotfleetwise.html) | +| iotroborunner | [AWS IoT RoboRunner](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsiotroborunner.html) | +| iotsitewise | [AWS IoT SiteWise](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsiotsitewise.html) | +| iotthingsgraph | [AWS IoT Things Graph](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsiotthingsgraph.html) | +| iottwinmaker | [AWS IoT TwinMaker](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsiottwinmaker.html) | +| iq | [AWS IQ](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsiq.html) | +| iq-permission | [AWS IQ Permissions](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsiqpermissions.html) | +| ivs | [Amazon Interactive Video Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazoninteractivevideoservice.html) | +| kafka-cluster | [Apache Kafka APIs for Amazon MSK clusters](https://docs.aws.amazon.com/service-authorization/latest/reference/list_apachekafkaapisforamazonmskclusters.html) | +| kafkaconnect | [Amazon Managed Streaming for Kafka Connect](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonmanagedstreamingforkafkaconnect.html) | +| launchwizard | [Launch Wizard](https://docs.aws.amazon.com/service-authorization/latest/reference/list_launchwizard.html) | +| lex | [Amazon Lex V2](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonlexv2.html) | +| license-manager | [AWS License Manager](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awslicensemanager.html) | +| lightsail | [Amazon Lightsail](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonlightsail.html) | +| lookoutequipment | [Amazon Lookout for Equipment](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonlookoutforequipment.html) | +| lookoutmetrics | [Amazon Lookout for Metrics](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonlookoutformetrics.html) | +| lookoutvision | [Amazon Lookout for Vision](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonlookoutforvision.html) | +| machinelearning | [Amazon Machine Learning](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonmachinelearning.html) | +| managedblockchain | [Amazon Managed Blockchain](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonmanagedblockchain.html) | +| marketplacecommerceanalytics | [AWS Marketplace Commerce Analytics Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsmarketplacecommerceanalyticsservice.html) | +| mechanicalturk | [Amazon Mechanical Turk](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonmechanicalturk.html) | +| mediaimport | [AmazonMediaImport](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonmediaimport.html) | +| mediapackage | [AWS Elemental MediaPackage](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awselementalmediapackage.html) | +| mediapackage-vod | [AWS Elemental MediaPackage VOD](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awselementalmediapackagevod.html) | +| mediastore | [AWS Elemental MediaStore](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awselementalmediastore.html) | +| mediatailor | [AWS Elemental MediaTailor](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awselementalmediatailor.html) | +| memorydb | [Amazon MemoryDB](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonmemorydb.html) | +| mgh | [AWS Migration Hub](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsmigrationhub.html) | +| mgn | [AWS Application Migration Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsapplicationmigrationservice.html) | +| migrationhub-strategy | [AWS Migration Hub Strategy Recommendations.](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsmigrationhubstrategyrecommendations..html) | +| mobileanalytics | [Amazon Mobile Analytics](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonmobileanalytics.html) | +| mobilehub | [AWS Mobile Hub](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsmobilehub.html) | +| monitron | [Amazon Monitron](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonmonitron.html) | +| network-firewall | [AWS Network Firewall](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsnetworkfirewall.html) | +| networkmanager | [Network Manager](https://docs.aws.amazon.com/service-authorization/latest/reference/list_networkmanager.html) | +| nimble | [Amazon Nimble Studio](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonnimblestudio.html) | +| panorama | [AWS Panorama](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awspanorama.html) | +| pi | [AWS Performance Insights](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsperformanceinsights.html) | +| pricing | [AWS Price List](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awspricelist.html) | +| profile | [Amazon Connect Customer Profiles](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonconnectcustomerprofiles.html) | +| proton | [AWS Proton](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsproton.html) | +| purchase-orders | [AWS Purchase Orders Console](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awspurchaseordersconsole.html) | +| ram | [AWS Resource Access Manager](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsresourceaccessmanager.html) | +| rbin | [Recycle Bin](https://docs.aws.amazon.com/service-authorization/latest/reference/list_recyclebin.html) | +| redshift-data | [Amazon Redshift Data API](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonredshiftdataapi.html) | +| refactor-spaces | [AWS Migration Hub Refactor Spaces](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsmigrationhubrefactorspaces.html) | +| resiliencehub | [AWS Resilience Hub Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsresiliencehubservice.html) | +| resource-explorer | [AWS Tag Editor](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awstageditor.html) | +| resource-groups | [AWS Resource Groups](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsresourcegroups.html) | +| route53-recovery-cluster | [Amazon Route 53 Recovery Cluster](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonroute53recoverycluster.html) | +| route53-recovery-control-config | [Amazon Route 53 Recovery Controls](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonroute53recoverycontrols.html) | +| route53-recovery-readiness | [Amazon Route 53 Recovery Readiness](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonroute53recoveryreadiness.html) | +| rum | [AWS CloudWatch RUM](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awscloudwatchrum.html) | +| s3-object-lambda | [Amazon S3 Object Lambda](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazons3objectlambda.html) | +| s3-outposts | [Amazon S3 on Outposts](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazons3onoutposts.html) | +| savingsplans | [AWS Savings Plans](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awssavingsplans.html) | +| schemas | [Amazon EventBridge Schemas](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazoneventbridgeschemas.html) | +| sdb | [Amazon SimpleDB](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonsimpledb.html) | +| serviceextract | [AWS Microservice Extractor for .NET](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsmicroserviceextractorfor.net.html) | +| servicequotas | [Service Quotas](https://docs.aws.amazon.com/service-authorization/latest/reference/list_servicequotas.html) | +| signer | [AWS Signer](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awssigner.html) | +| sms-voice | [Amazon Pinpoint SMS and Voice Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonpinpointsmsandvoiceservice.html) | +| snow-device-management | [AWS Snow Device Management](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awssnowdevicemanagement.html) | +| sqlworkbench | [AWS SQL Workbench](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awssqlworkbench.html) | +| ssm-contacts | [AWS Systems Manager Incident Manager Contacts](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awssystemsmanagerincidentmanagercontacts.html) | +| ssm-guiconnect | [AWS Systems Manager GUI Connect](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awssystemsmanagerguiconnect.html) | +| ssm-incidents | [AWS Systems Manager Incident Manager](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awssystemsmanagerincidentmanager.html) | +| sso | [AWS SSO](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awssso.html) | +| sso-directory | [AWS SSO Directory](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsssodirectory.html) | +| sumerian | [Amazon Sumerian](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonsumerian.html) | +| synthetics | [Amazon CloudWatch Synthetics](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazoncloudwatchsynthetics.html) | +| tag | [Amazon Resource Group Tagging API](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonresourcegrouptaggingapi.html) | +| tiros | [AWS Tiros](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awstiros.html) | +| trustedadvisor | [AWS Trusted Advisor](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awstrustedadvisor.html) | +| voiceid | [Amazon Connect Voice ID](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonconnectvoiceid.html) | +| wam | [Amazon WorkSpaces Application Manager](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonworkspacesapplicationmanager.html) | +| wellarchitected | [AWS Well-Architected Tool](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awswell-architectedtool.html) | +| wisdom | [Amazon Connect Wisdom](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonconnectwisdom.html) | +| workmail | [Amazon WorkMail](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonworkmail.html) | +| workmailmessageflow | [Amazon WorkMail Message Flow](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonworkmailmessageflow.html) | +| workspaces-web | [Amazon WorkSpaces Web](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonworkspacesweb.html) | diff --git a/examples/0.2.12/Commercial-AllowList-SCP.json b/examples/0.2.12/Commercial-AllowList-SCP.json new file mode 100644 index 0000000..a0d32d9 --- /dev/null +++ b/examples/0.2.12/Commercial-AllowList-SCP.json @@ -0,0 +1,9 @@ +{ + "Version": "2012-10-17", + "Statement": { + "Sid": "AllowList", + "Effect": "Deny", + "Resource": "*", + "NotAction": ["access-analyzer:*", "account:*", "acm:*", "acm-pca:*", "amplify:*", "amplifybackend:*", "apigateway:*", "application-autoscaling:*", "appmesh:*", "appstream:*", "appsync:*", "athena:*", "autoscaling:*", "autoscaling-plans:*", "aws-portal:*", "backup:*", "backup-storage:*", "batch:*", "cassandra:*", "chime:*", "clouddirectory:*", "cloudformation:*", "cloudfront:*", "cloudhsm:*", "cloudtrail:*", "cloudwatch:*", "codebuild:*", "codecommit:*", "codedeploy:*", "codepipeline:*", "cognito-identity:*", "cognito-idp:*", "cognito-sync:*", "comprehend:*", "comprehendmedical:*", "config:*", "connect:*", "controltower:*", "databrew:*", "dataexchange:*", "datasync:*", "directconnect:*", "dms:*", "ds:*", "dynamodb:*", "ebs:*", "ec2:*", "ec2messages:*", "ecr:*", "ecs:*", "elasticache:*", "elasticbeanstalk:*", "elasticfilesystem:*", "elasticloadbalancing:*", "elasticmapreduce:*", "events:*", "execute-api:*", "firehose:*", "fms:*", "forecast:*", "freertos:*", "fsx:*", "glacier:*", "globalaccelerator:*", "glue:*", "greengrass:*", "guardduty:*", "health:*", "iam:*", "importexport:*", "inspector:*", "iot:*", "iot-device-tester:*", "iotdeviceadvisor:*", "iotevents:*", "iotwireless:*", "kafka:*", "kendra:*", "kinesis:*", "kinesisanalytics:*", "kinesisvideo:*", "kms:*", "lakeformation:*", "lambda:*", "logs:*", "macie:*", "macie2:*", "mediaconnect:*", "mediaconvert:*", "medialive:*", "mobiletargeting:*", "mq:*", "neptune-db:*", "opsworks:*", "opsworks-cm:*", "organizations:*", "outposts:*", "personalize:*", "polly:*", "qldb:*", "quicksight:*", "rds:*", "rds-data:*", "rds-db:*", "redshift:*", "rekognition:*", "robomaker:*", "route53:*", "route53domains:*", "route53resolver:*", "s3:*", "sagemaker:*", "secretsmanager:*", "securityhub:*", "serverlessrepo:*", "servicecatalog:*", "servicediscovery:*", "ses:*", "shield:*", "sms:*", "snowball:*", "sns:*", "sqs:*", "ssm:*", "ssmmessages:*", "states:*", "storagegateway:*", "sts:*", "support:*", "swf:*", "textract:*", "timestream:*", "transcribe:*", "transfer:*", "translate:*", "waf:*", "waf-regional:*", "wafv2:*", "workdocs:*", "worklink:*", "workspaces:*", "xray:*"] + } +} diff --git a/examples/0.2.12/Commercial-AllowList-SCP.md b/examples/0.2.12/Commercial-AllowList-SCP.md new file mode 100644 index 0000000..f8105ff --- /dev/null +++ b/examples/0.2.12/Commercial-AllowList-SCP.md @@ -0,0 +1,144 @@ +| Service Prefix | Service Name | +|-------------------------|----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------| +| access-analyzer | [IAM Access Analyzer](https://docs.aws.amazon.com/service-authorization/latest/reference/list_iamaccessanalyzer.html) | +| account | [AWS Accounts](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsaccounts.html) | +| acm | [AWS Certificate Manager](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awscertificatemanager.html) | +| acm-pca | [AWS Certificate Manager Private Certificate Authority](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awscertificatemanagerprivatecertificateauthority.html) | +| amplify | [AWS Amplify](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsamplify.html) | +| amplifybackend | [AWS Amplify Admin](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsamplifyadmin.html) | +| apigateway | [Manage Amazon API Gateway](https://docs.aws.amazon.com/service-authorization/latest/reference/list_manageamazonapigateway.html) | +| application-autoscaling | [AWS Application Auto Scaling](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsapplicationautoscaling.html) | +| appmesh | [AWS App Mesh](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsappmesh.html) | +| appstream | [Amazon AppStream 2.0](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonappstream2.0.html) | +| appsync | [AWS AppSync](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsappsync.html) | +| athena | [Amazon Athena](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonathena.html) | +| autoscaling | [Amazon EC2 Auto Scaling](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonec2autoscaling.html) | +| autoscaling-plans | [AWS Auto Scaling](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsautoscaling.html) | +| aws-portal | [AWS Billing and Cost Management](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsbilling.html) | +| backup | [AWS Backup](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsbackup.html) | +| backup-storage | [AWS Backup storage](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsbackupstorage.html) | +| batch | [AWS Batch](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsbatch.html) | +| cassandra | [AWS Managed Apache Cassandra Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsmanagedapachecassandraservice.html) | +| chime | [Amazon Chime](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonchime.html) | +| clouddirectory | [Amazon Cloud Directory](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonclouddirectory.html) | +| cloudformation | [AWS CloudFormation](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awscloudformation.html) | +| cloudfront | [Amazon CloudFront](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazoncloudfront.html) | +| cloudhsm | [AWS CloudHSM](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awscloudhsm.html) | +| cloudtrail | [AWS CloudTrail](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awscloudtrail.html) | +| cloudwatch | [Amazon CloudWatch](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazoncloudwatch.html) | +| codebuild | [AWS CodeBuild](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awscodebuild.html) | +| codecommit | [AWS CodeCommit](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awscodecommit.html) | +| codedeploy | [AWS CodeDeploy](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awscodedeploy.html) | +| codepipeline | [AWS CodePipeline](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awscodepipeline.html) | +| cognito-identity | [Amazon Cognito Identity](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazoncognitoidentity.html) | +| cognito-idp | [Amazon Cognito User Pools](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazoncognitouserpools.html) | +| cognito-sync | [Amazon Cognito Sync](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazoncognitosync.html) | +| comprehend | [Amazon Comprehend](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazoncomprehend.html) | +| comprehendmedical | [Comprehend Medical](https://docs.aws.amazon.com/service-authorization/latest/reference/list_comprehendmedical.html) | +| config | [AWS Config](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsconfig.html) | +| connect | [Amazon Connect](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonconnect.html) | +| controltower | [AWS Control Tower](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awscontroltower.html) | +| databrew | [AWS Glue DataBrew](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsgluedatabrew.html) | +| dataexchange | [AWS Data Exchange](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsdataexchange.html) | +| datasync | [DataSync](https://docs.aws.amazon.com/service-authorization/latest/reference/list_datasync.html) | +| directconnect | [AWS Direct Connect](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsdirectconnect.html) | +| dms | [AWS Database Migration Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsdatabasemigrationservice.html) | +| ds | [AWS Directory Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsdirectoryservice.html) | +| dynamodb | [Amazon DynamoDB](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazondynamodb.html) | +| ebs | [Amazon Elastic Block Store](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonelasticblockstore.html) | +| ec2 | [Amazon EC2](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonec2.html) | +| ec2messages | [Amazon Message Delivery Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonmessagedeliveryservice.html) | +| ecr | [Amazon Elastic Container Registry](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonelasticcontainerregistry.html) | +| ecs | [Amazon Elastic Container Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonelasticcontainerservice.html) | +| elasticache | [Amazon ElastiCache](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonelasticache.html) | +| elasticbeanstalk | [AWS Elastic Beanstalk](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awselasticbeanstalk.html) | +| elasticfilesystem | [Amazon Elastic File System](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonelasticfilesystem.html) | +| elasticloadbalancing | [Elastic Load Balancing V2](https://docs.aws.amazon.com/service-authorization/latest/reference/list_elasticloadbalancingv2.html) | +| elasticmapreduce | [Amazon Elastic MapReduce](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonelasticmapreduce.html) | +| events | [Amazon EventBridge](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazoneventbridge.html) | +| execute-api | [Amazon API Gateway](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonapigateway.html) | +| firehose | [Amazon Kinesis Firehose](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonkinesisfirehose.html) | +| fms | [AWS Firewall Manager](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsfirewallmanager.html) | +| forecast | [Amazon Forecast](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonforecast.html) | +| freertos | [Amazon FreeRTOS](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonfreertos.html) | +| fsx | [Amazon FSx](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonfsx.html) | +| glacier | [Amazon Glacier](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonglacier.html) | +| globalaccelerator | [AWS Global Accelerator](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsglobalaccelerator.html) | +| glue | [AWS Glue](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsglue.html) | +| greengrass | [AWS IoT Greengrass V2](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsiotgreengrassv2.html) | +| guardduty | [Amazon GuardDuty](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonguardduty.html) | +| health | [AWS Health APIs and Notifications](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awshealthapisandnotifications.html) | +| iam | [Identity And Access Management](https://docs.aws.amazon.com/service-authorization/latest/reference/list_identityandaccessmanagement.html) | +| importexport | [AWS Import Export Disk Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsimportexportdiskservice.html) | +| inspector | [Amazon Inspector](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazoninspector.html) | +| iot | [AWS IoT](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsiot.html) | +| iot-device-tester | [AWS IoT Device Tester](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsiotdevicetester.html) | +| iotdeviceadvisor | [AWS IoT Core Device Advisor](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsiotcoredeviceadvisor.html) | +| iotevents | [AWS IoT Events](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsiotevents.html) | +| iotwireless | [AWS IoT Core for LoRaWAN](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsiotcoreforlorawan.html) | +| kafka | [Amazon Managed Streaming for Kafka](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonmanagedstreamingforkafka.html) | +| kendra | [Amazon Kendra](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonkendra.html) | +| kinesis | [Amazon Kinesis](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonkinesis.html) | +| kinesisanalytics | [Amazon Kinesis Analytics V2](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonkinesisanalyticsv2.html) | +| kinesisvideo | [Amazon Kinesis Video Streams](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonkinesisvideostreams.html) | +| kms | [AWS Key Management Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awskeymanagementservice.html) | +| lakeformation | [AWS Lake Formation](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awslakeformation.html) | +| lambda | [AWS Lambda](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awslambda.html) | +| logs | [Amazon CloudWatch Logs](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazoncloudwatchlogs.html) | +| macie | [Amazon Macie Classic](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonmacieclassic.html) | +| macie2 | [Amazon Macie](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonmacie.html) | +| mediaconnect | [AWS Elemental MediaConnect](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awselementalmediaconnect.html) | +| mediaconvert | [AWS Elemental MediaConvert](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awselementalmediaconvert.html) | +| medialive | [AWS Elemental MediaLive](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awselementalmedialive.html) | +| mobiletargeting | [Amazon Pinpoint](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonpinpoint.html) | +| mq | [Amazon MQ](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonmq.html) | +| neptune-db | [Amazon Neptune](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonneptune.html) | +| opsworks | [AWS OpsWorks](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsopsworks.html) | +| opsworks-cm | [AWS OpsWorks Configuration Management](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsopsworksconfigurationmanagement.html) | +| organizations | [AWS Organizations](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsorganizations.html) | +| outposts | [AWS Outposts](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsoutposts.html) | +| personalize | [Amazon Personalize](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonpersonalize.html) | +| polly | [Amazon Polly](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonpolly.html) | +| qldb | [Amazon QLDB](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonqldb.html) | +| quicksight | [Amazon QuickSight](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonquicksight.html) | +| rds | [Amazon RDS](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonrds.html) | +| rds-data | [Amazon RDS Data API](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonrdsdataapi.html) | +| rds-db | [Amazon RDS IAM Authentication](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonrdsiamauthentication.html) | +| redshift | [Amazon Redshift](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonredshift.html) | +| rekognition | [Amazon Rekognition](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonrekognition.html) | +| robomaker | [AWS RoboMaker](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsrobomaker.html) | +| route53 | [Amazon Route 53](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonroute53.html) | +| route53domains | [Amazon Route 53 Domains](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonroute53domains.html) | +| route53resolver | [Amazon Route 53 Resolver](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonroute53resolver.html) | +| s3 | [Amazon S3](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazons3.html) | +| sagemaker | [Amazon SageMaker](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonsagemaker.html) | +| secretsmanager | [AWS Secrets Manager](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awssecretsmanager.html) | +| securityhub | [AWS Security Hub](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awssecurityhub.html) | +| serverlessrepo | [AWS Serverless Application Repository](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsserverlessapplicationrepository.html) | +| servicecatalog | [AWS Service Catalog](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsservicecatalog.html) | +| servicediscovery | [AWS Cloud Map](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awscloudmap.html) | +| ses | [Amazon Simple Email Service v2](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonsimpleemailservicev2.html) | +| shield | [AWS Shield](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsshield.html) | +| sms | [AWS Server Migration Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsservermigrationservice.html) | +| snowball | [AWS Snowball](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awssnowball.html) | +| sns | [Amazon SNS](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonsns.html) | +| sqs | [Amazon SQS](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonsqs.html) | +| ssm | [AWS Systems Manager](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awssystemsmanager.html) | +| ssmmessages | [Amazon Session Manager Message Gateway Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonsessionmanagermessagegatewayservice.html) | +| states | [AWS Step Functions](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsstepfunctions.html) | +| storagegateway | [Amazon Storage Gateway](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonstoragegateway.html) | +| sts | [AWS Security Token Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awssecuritytokenservice.html) | +| support | [AWS Support](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awssupport.html) | +| swf | [Amazon Simple Workflow Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonsimpleworkflowservice.html) | +| textract | [Amazon Textract](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazontextract.html) | +| timestream | [AWS Timestream](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awstimestream.html) | +| transcribe | [Amazon Transcribe](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazontranscribe.html) | +| transfer | [AWS Transfer for SFTP](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awstransferforsftp.html) | +| translate | [Amazon Translate](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazontranslate.html) | +| waf | [AWS WAF](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awswaf.html) | +| waf-regional | [AWS WAF Regional](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awswafregional.html) | +| wafv2 | [AWS WAF V2](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awswafv2.html) | +| workdocs | [Amazon WorkDocs](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonworkdocs.html) | +| worklink | [Amazon WorkLink](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonworklink.html) | +| workspaces | [Amazon WorkSpaces](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonworkspaces.html) | +| xray | [AWS X-Ray](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsx-ray.html) | diff --git a/examples/0.2.12/DOD_CC_SRG_IL2_EW-AllowList-SCP-Excluded.md b/examples/0.2.12/DOD_CC_SRG_IL2_EW-AllowList-SCP-Excluded.md new file mode 100644 index 0000000..f402fa5 --- /dev/null +++ b/examples/0.2.12/DOD_CC_SRG_IL2_EW-AllowList-SCP-Excluded.md @@ -0,0 +1,187 @@ +| Service Prefix | Service Name | +|---------------------------------|--------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------| +| a4b | [Alexa for Business](https://docs.aws.amazon.com/service-authorization/latest/reference/list_alexaforbusiness.html) | +| access-analyzer | [IAM Access Analyzer](https://docs.aws.amazon.com/service-authorization/latest/reference/list_iamaccessanalyzer.html) | +| activate | [AWS Activate](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsactivate.html) | +| airflow | [Amazon Managed Workflows for Apache Airflow](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonmanagedworkflowsforapacheairflow.html) | +| amplify | [AWS Amplify](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsamplify.html) | +| amplifybackend | [AWS Amplify Admin](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsamplifyadmin.html) | +| amplifyuibuilder | [AWS Amplify UI Builder](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsamplifyuibuilder.html) | +| app-integrations | [Amazon AppIntegrations](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonappintegrations.html) | +| appconfig | [AWS AppConfig](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsappconfig.html) | +| appflow | [Amazon AppFlow](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonappflow.html) | +| application-cost-profiler | [AWS Application Cost Profiler Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsapplicationcostprofilerservice.html) | +| applicationinsights | [CloudWatch Application Insights](https://docs.aws.amazon.com/service-authorization/latest/reference/list_cloudwatchapplicationinsights.html) | +| appmesh | [AWS App Mesh](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsappmesh.html) | +| appmesh-preview | [AWS App Mesh Preview](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsappmeshpreview.html) | +| apprunner | [AWS App Runner](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsapprunner.html) | +| appsync | [AWS AppSync](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsappsync.html) | +| aps | [Amazon Managed Service for Prometheus](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonmanagedserviceforprometheus.html) | +| arsenal | [Application Discovery Arsenal](https://docs.aws.amazon.com/service-authorization/latest/reference/list_applicationdiscoveryarsenal.html) | +| artifact | [AWS Artifact](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsartifact.html) | +| auditmanager | [AWS Audit Manager](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsauditmanager.html) | +| awsconnector | [AWS Connector Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsconnectorservice.html) | +| backup-gateway | [AWS Backup Gateway](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsbackupgateway.html) | +| braket | [Amazon Braket](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonbraket.html) | +| budgets | [AWS Budget Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsbudgetservice.html) | +| bugbust | [AWS BugBust](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsbugbust.html) | +| cassandra | [AWS Managed Apache Cassandra Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsmanagedapachecassandraservice.html) | +| ce | [AWS Cost Explorer Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awscostexplorerservice.html) | +| chatbot | [AWS Chatbot](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awschatbot.html) | +| cloud9 | [AWS Cloud9](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awscloud9.html) | +| cloudsearch | [Amazon CloudSearch](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazoncloudsearch.html) | +| cloudshell | [AWS CloudShell](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awscloudshell.html) | +| codeartifact | [AWS CodeArtifact](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awscodeartifact.html) | +| codedeploy-commands-secure | [AWS CodeDeploy secure host commands service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awscodedeploysecurehostcommandsservice.html) | +| codeguru | [Amazon CodeGuru](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazoncodeguru.html) | +| codeguru-profiler | [Amazon CodeGuru Profiler](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazoncodeguruprofiler.html) | +| codeguru-reviewer | [Amazon CodeGuru Reviewer](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazoncodegurureviewer.html) | +| codestar | [AWS CodeStar](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awscodestar.html) | +| codestar-connections | [AWS CodeStar Connections](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awscodestarconnections.html) | +| codestar-notifications | [AWS CodeStar Notifications](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awscodestarnotifications.html) | +| compute-optimizer | [Compute Optimizer](https://docs.aws.amazon.com/service-authorization/latest/reference/list_computeoptimizer.html) | +| connect-campaigns | [High-volume outbound communications](https://docs.aws.amazon.com/service-authorization/latest/reference/list_high-volumeoutboundcommunications.html) | +| cur | [AWS Cost and Usage Report](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awscostandusagereport.html) | +| databrew | [AWS Glue DataBrew](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsgluedatabrew.html) | +| dataexchange | [AWS Data Exchange](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsdataexchange.html) | +| datapipeline | [Data Pipeline](https://docs.aws.amazon.com/service-authorization/latest/reference/list_datapipeline.html) | +| dax | [Amazon DynamoDB Accelerator (DAX)](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazondynamodbacceleratordax.html) | +| dbqms | [Database Query Metadata Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_databasequerymetadataservice.html) | +| deepcomposer | [AWS DeepComposer](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsdeepcomposer.html) | +| deeplens | [AWS DeepLens](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsdeeplens.html) | +| deepracer | [AWS DeepRacer](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsdeepracer.html) | +| detective | [Amazon Detective](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazondetective.html) | +| devicefarm | [AWS Device Farm](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsdevicefarm.html) | +| devops-guru | [Amazon DevOps Guru](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazondevopsguru.html) | +| discovery | [Application Discovery](https://docs.aws.amazon.com/service-authorization/latest/reference/list_applicationdiscovery.html) | +| dlm | [Amazon Data Lifecycle Manager](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazondatalifecyclemanager.html) | +| drs | [AWS Elastic Disaster Recovery](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awselasticdisasterrecovery.html) | +| ec2-instance-connect | [Amazon EC2 Instance Connect](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonec2instanceconnect.html) | +| ecr-public | [Amazon Elastic Container Registry Public](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonelasticcontainerregistrypublic.html) | +| elastic-inference | [Amazon Elastic Inference](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonelasticinference.html) | +| elastictranscoder | [Amazon Elastic Transcoder](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonelastictranscoder.html) | +| elemental-activations | [Elemental Activations](https://docs.aws.amazon.com/service-authorization/latest/reference/list_elementalactivations.html) | +| elemental-appliances-software | [AWS Elemental Appliances and Software](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awselementalappliancesandsoftware.html) | +| elemental-support-cases | [Elemental Support Cases](https://docs.aws.amazon.com/service-authorization/latest/reference/list_elementalsupportcases.html) | +| elemental-support-content | [Elemental Support Content](https://docs.aws.amazon.com/service-authorization/latest/reference/list_elementalsupportcontent.html) | +| emr-containers | [Amazon EMR on EKS (EMR Containers)](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonemroneksemrcontainers.html) | +| es | [Amazon OpenSearch Service (successor to Amazon Elasticsearch Service)](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonopensearchservicesuccessortoamazonelasticsearchservice.html) | +| evidently | [Amazon CloudWatch Evidently](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazoncloudwatchevidently.html) | +| finspace | [Amazon FinSpace](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonfinspace.html) | +| fis | [AWS Fault Injection Simulator](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsfaultinjectionsimulator.html) | +| fms | [AWS Firewall Manager](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsfirewallmanager.html) | +| forecast | [Amazon Forecast](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonforecast.html) | +| frauddetector | [Amazon Fraud Detector](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonfrauddetector.html) | +| freertos | [Amazon FreeRTOS](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonfreertos.html) | +| fsx | [Amazon FSx](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonfsx.html) | +| gamelift | [Amazon GameLift](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazongamelift.html) | +| geo | [Amazon Location](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonlocation.html) | +| globalaccelerator | [AWS Global Accelerator](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsglobalaccelerator.html) | +| grafana | [Amazon Managed Service for Grafana](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonmanagedserviceforgrafana.html) | +| greengrass | [AWS IoT Greengrass V2](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsiotgreengrassv2.html) | +| groundtruthlabeling | [Amazon GroundTruth Labeling](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazongroundtruthlabeling.html) | +| healthlake | [Amazon HealthLake](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonhealthlake.html) | +| honeycode | [Amazon Honeycode](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonhoneycode.html) | +| identitystore | [AWS Identity Store](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsidentitystore.html) | +| imagebuilder | [Amazon EC2 Image Builder](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonec2imagebuilder.html) | +| inspector2 | [Amazon Inspector2](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazoninspector2.html) | +| iot1click | [AWS IoT 1-Click](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsiot1-click.html) | +| iotanalytics | [AWS IoT Analytics](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsiotanalytics.html) | +| iotevents | [AWS IoT Events](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsiotevents.html) | +| iotfleethub | [Fleet Hub for AWS IoT Device Management](https://docs.aws.amazon.com/service-authorization/latest/reference/list_fleethubforawsiotdevicemanagement.html) | +| iotfleetwise | [AWS IoT FleetWise](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsiotfleetwise.html) | +| iotroborunner | [AWS IoT RoboRunner](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsiotroborunner.html) | +| iotsitewise | [AWS IoT SiteWise](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsiotsitewise.html) | +| iotthingsgraph | [AWS IoT Things Graph](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsiotthingsgraph.html) | +| iottwinmaker | [AWS IoT TwinMaker](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsiottwinmaker.html) | +| iq | [AWS IQ](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsiq.html) | +| iq-permission | [AWS IQ Permissions](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsiqpermissions.html) | +| ivs | [Amazon Interactive Video Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazoninteractivevideoservice.html) | +| kafka | [Amazon Managed Streaming for Kafka](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonmanagedstreamingforkafka.html) | +| kafka-cluster | [Apache Kafka APIs for Amazon MSK clusters](https://docs.aws.amazon.com/service-authorization/latest/reference/list_apachekafkaapisforamazonmskclusters.html) | +| kafkaconnect | [Amazon Managed Streaming for Kafka Connect](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonmanagedstreamingforkafkaconnect.html) | +| kendra | [Amazon Kendra](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonkendra.html) | +| kinesisanalytics | [Amazon Kinesis Analytics V2](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonkinesisanalyticsv2.html) | +| kinesisvideo | [Amazon Kinesis Video Streams](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonkinesisvideostreams.html) | +| launchwizard | [Launch Wizard](https://docs.aws.amazon.com/service-authorization/latest/reference/list_launchwizard.html) | +| lex | [Amazon Lex V2](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonlexv2.html) | +| lightsail | [Amazon Lightsail](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonlightsail.html) | +| lookoutequipment | [Amazon Lookout for Equipment](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonlookoutforequipment.html) | +| lookoutmetrics | [Amazon Lookout for Metrics](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonlookoutformetrics.html) | +| lookoutvision | [Amazon Lookout for Vision](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonlookoutforvision.html) | +| machinelearning | [Amazon Machine Learning](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonmachinelearning.html) | +| macie | [Amazon Macie Classic](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonmacieclassic.html) | +| macie2 | [Amazon Macie](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonmacie.html) | +| managedblockchain | [Amazon Managed Blockchain](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonmanagedblockchain.html) | +| marketplacecommerceanalytics | [AWS Marketplace Commerce Analytics Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsmarketplacecommerceanalyticsservice.html) | +| mechanicalturk | [Amazon Mechanical Turk](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonmechanicalturk.html) | +| mediaconnect | [AWS Elemental MediaConnect](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awselementalmediaconnect.html) | +| mediaimport | [AmazonMediaImport](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonmediaimport.html) | +| medialive | [AWS Elemental MediaLive](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awselementalmedialive.html) | +| mediapackage | [AWS Elemental MediaPackage](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awselementalmediapackage.html) | +| mediapackage-vod | [AWS Elemental MediaPackage VOD](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awselementalmediapackagevod.html) | +| mediastore | [AWS Elemental MediaStore](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awselementalmediastore.html) | +| mediatailor | [AWS Elemental MediaTailor](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awselementalmediatailor.html) | +| memorydb | [Amazon MemoryDB](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonmemorydb.html) | +| mgh | [AWS Migration Hub](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsmigrationhub.html) | +| mgn | [AWS Application Migration Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsapplicationmigrationservice.html) | +| migrationhub-strategy | [AWS Migration Hub Strategy Recommendations.](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsmigrationhubstrategyrecommendations..html) | +| mobileanalytics | [Amazon Mobile Analytics](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonmobileanalytics.html) | +| mobilehub | [AWS Mobile Hub](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsmobilehub.html) | +| monitron | [Amazon Monitron](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonmonitron.html) | +| mq | [Amazon MQ](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonmq.html) | +| neptune-db | [Amazon Neptune](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonneptune.html) | +| network-firewall | [AWS Network Firewall](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsnetworkfirewall.html) | +| networkmanager | [Network Manager](https://docs.aws.amazon.com/service-authorization/latest/reference/list_networkmanager.html) | +| nimble | [Amazon Nimble Studio](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonnimblestudio.html) | +| opsworks | [AWS OpsWorks](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsopsworks.html) | +| opsworks-cm | [AWS OpsWorks Configuration Management](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsopsworksconfigurationmanagement.html) | +| outposts | [AWS Outposts](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsoutposts.html) | +| panorama | [AWS Panorama](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awspanorama.html) | +| personalize | [Amazon Personalize](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonpersonalize.html) | +| pi | [AWS Performance Insights](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsperformanceinsights.html) | +| pricing | [AWS Price List](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awspricelist.html) | +| profile | [Amazon Connect Customer Profiles](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonconnectcustomerprofiles.html) | +| proton | [AWS Proton](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsproton.html) | +| purchase-orders | [AWS Purchase Orders Console](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awspurchaseordersconsole.html) | +| qldb | [Amazon QLDB](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonqldb.html) | +| ram | [AWS Resource Access Manager](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsresourceaccessmanager.html) | +| rbin | [Recycle Bin](https://docs.aws.amazon.com/service-authorization/latest/reference/list_recyclebin.html) | +| redshift-data | [Amazon Redshift Data API](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonredshiftdataapi.html) | +| refactor-spaces | [AWS Migration Hub Refactor Spaces](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsmigrationhubrefactorspaces.html) | +| resiliencehub | [AWS Resilience Hub Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsresiliencehubservice.html) | +| resource-explorer | [AWS Tag Editor](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awstageditor.html) | +| robomaker | [AWS RoboMaker](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsrobomaker.html) | +| route53-recovery-cluster | [Amazon Route 53 Recovery Cluster](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonroute53recoverycluster.html) | +| route53-recovery-control-config | [Amazon Route 53 Recovery Controls](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonroute53recoverycontrols.html) | +| route53-recovery-readiness | [Amazon Route 53 Recovery Readiness](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonroute53recoveryreadiness.html) | +| rum | [AWS CloudWatch RUM](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awscloudwatchrum.html) | +| s3-object-lambda | [Amazon S3 Object Lambda](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazons3objectlambda.html) | +| s3-outposts | [Amazon S3 on Outposts](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazons3onoutposts.html) | +| savingsplans | [AWS Savings Plans](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awssavingsplans.html) | +| schemas | [Amazon EventBridge Schemas](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazoneventbridgeschemas.html) | +| sdb | [Amazon SimpleDB](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonsimpledb.html) | +| servicediscovery | [AWS Cloud Map](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awscloudmap.html) | +| serviceextract | [AWS Microservice Extractor for .NET](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsmicroserviceextractorfor.net.html) | +| servicequotas | [Service Quotas](https://docs.aws.amazon.com/service-authorization/latest/reference/list_servicequotas.html) | +| signer | [AWS Signer](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awssigner.html) | +| snow-device-management | [AWS Snow Device Management](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awssnowdevicemanagement.html) | +| sqlworkbench | [AWS SQL Workbench](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awssqlworkbench.html) | +| ssm-contacts | [AWS Systems Manager Incident Manager Contacts](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awssystemsmanagerincidentmanagercontacts.html) | +| ssm-guiconnect | [AWS Systems Manager GUI Connect](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awssystemsmanagerguiconnect.html) | +| ssm-incidents | [AWS Systems Manager Incident Manager](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awssystemsmanagerincidentmanager.html) | +| sso | [AWS SSO](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awssso.html) | +| sso-directory | [AWS SSO Directory](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsssodirectory.html) | +| sumerian | [Amazon Sumerian](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonsumerian.html) | +| synthetics | [Amazon CloudWatch Synthetics](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazoncloudwatchsynthetics.html) | +| timestream | [AWS Timestream](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awstimestream.html) | +| tiros | [AWS Tiros](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awstiros.html) | +| transfer | [AWS Transfer for SFTP](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awstransferforsftp.html) | +| voiceid | [Amazon Connect Voice ID](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonconnectvoiceid.html) | +| wam | [Amazon WorkSpaces Application Manager](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonworkspacesapplicationmanager.html) | +| wellarchitected | [AWS Well-Architected Tool](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awswell-architectedtool.html) | +| wisdom | [Amazon Connect Wisdom](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonconnectwisdom.html) | +| worklink | [Amazon WorkLink](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonworklink.html) | +| workmail | [Amazon WorkMail](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonworkmail.html) | +| workmailmessageflow | [Amazon WorkMail Message Flow](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonworkmailmessageflow.html) | +| workspaces-web | [Amazon WorkSpaces Web](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonworkspacesweb.html) | diff --git a/examples/0.2.12/DOD_CC_SRG_IL2_EW-AllowList-SCP.json b/examples/0.2.12/DOD_CC_SRG_IL2_EW-AllowList-SCP.json new file mode 100644 index 0000000..74c8437 --- /dev/null +++ b/examples/0.2.12/DOD_CC_SRG_IL2_EW-AllowList-SCP.json @@ -0,0 +1,9 @@ +{ + "Version": "2012-10-17", + "Statement": { + "Sid": "AllowList", + "Effect": "Deny", + "Resource": "*", + "NotAction": ["account:*", "acm:*", "acm-pca:*", "apigateway:*", "application-autoscaling:*", "appstream:*", "athena:*", "autoscaling:*", "autoscaling-plans:*", "aws-marketplace:*", "aws-marketplace-management:*", "aws-portal:*", "backup:*", "backup-storage:*", "batch:*", "chime:*", "clouddirectory:*", "cloudformation:*", "cloudfront:*", "cloudhsm:*", "cloudtrail:*", "cloudwatch:*", "codebuild:*", "codecommit:*", "codedeploy:*", "codepipeline:*", "cognito-identity:*", "cognito-idp:*", "cognito-sync:*", "comprehend:*", "comprehendmedical:*", "config:*", "connect:*", "controltower:*", "datasync:*", "directconnect:*", "dms:*", "ds:*", "dynamodb:*", "ebs:*", "ec2:*", "ec2messages:*", "ecr:*", "ecs:*", "eks:*", "elasticache:*", "elasticbeanstalk:*", "elasticfilesystem:*", "elasticloadbalancing:*", "elasticmapreduce:*", "events:*", "execute-api:*", "firehose:*", "glacier:*", "glue:*", "groundstation:*", "guardduty:*", "health:*", "iam:*", "importexport:*", "inspector:*", "iot:*", "iot-device-tester:*", "iotdeviceadvisor:*", "iotwireless:*", "kinesis:*", "kms:*", "lakeformation:*", "lambda:*", "license-manager:*", "logs:*", "mediaconvert:*", "mobiletargeting:*", "organizations:*", "polly:*", "quicksight:*", "rds:*", "rds-data:*", "rds-db:*", "redshift:*", "rekognition:*", "resource-groups:*", "route53:*", "route53domains:*", "route53resolver:*", "s3:*", "sagemaker:*", "secretsmanager:*", "securityhub:*", "serverlessrepo:*", "servicecatalog:*", "ses:*", "shield:*", "sms:*", "sms-voice:*", "snowball:*", "sns:*", "sqs:*", "ssm:*", "ssmmessages:*", "states:*", "storagegateway:*", "sts:*", "support:*", "swf:*", "tag:*", "textract:*", "transcribe:*", "translate:*", "trustedadvisor:*", "waf:*", "waf-regional:*", "wafv2:*", "workdocs:*", "workspaces:*", "xray:*"] + } +} diff --git a/examples/0.2.12/DOD_CC_SRG_IL2_EW-AllowList-SCP.md b/examples/0.2.12/DOD_CC_SRG_IL2_EW-AllowList-SCP.md new file mode 100644 index 0000000..c2949a8 --- /dev/null +++ b/examples/0.2.12/DOD_CC_SRG_IL2_EW-AllowList-SCP.md @@ -0,0 +1,118 @@ +| Service Prefix | Service Name | +|----------------------------|----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------| +| account | [AWS Accounts](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsaccounts.html) | +| acm | [AWS Certificate Manager](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awscertificatemanager.html) | +| acm-pca | [AWS Certificate Manager Private Certificate Authority](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awscertificatemanagerprivatecertificateauthority.html) | +| apigateway | [Manage Amazon API Gateway](https://docs.aws.amazon.com/service-authorization/latest/reference/list_manageamazonapigateway.html) | +| application-autoscaling | [AWS Application Auto Scaling](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsapplicationautoscaling.html) | +| appstream | [Amazon AppStream 2.0](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonappstream2.0.html) | +| athena | [Amazon Athena](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonathena.html) | +| autoscaling | [Amazon EC2 Auto Scaling](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonec2autoscaling.html) | +| autoscaling-plans | [AWS Auto Scaling](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsautoscaling.html) | +| aws-marketplace | [AWS Private Marketplace](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsprivatemarketplace.html) | +| aws-marketplace-management | [AWS Marketplace Management Portal](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsmarketplacemanagementportal.html) | +| aws-portal | [AWS Billing and Cost Management](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsbilling.html) | +| backup | [AWS Backup](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsbackup.html) | +| backup-storage | [AWS Backup storage](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsbackupstorage.html) | +| batch | [AWS Batch](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsbatch.html) | +| chime | [Amazon Chime](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonchime.html) | +| clouddirectory | [Amazon Cloud Directory](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonclouddirectory.html) | +| cloudformation | [AWS CloudFormation](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awscloudformation.html) | +| cloudfront | [Amazon CloudFront](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazoncloudfront.html) | +| cloudhsm | [AWS CloudHSM](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awscloudhsm.html) | +| cloudtrail | [AWS CloudTrail](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awscloudtrail.html) | +| cloudwatch | [Amazon CloudWatch](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazoncloudwatch.html) | +| codebuild | [AWS CodeBuild](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awscodebuild.html) | +| codecommit | [AWS CodeCommit](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awscodecommit.html) | +| codedeploy | [AWS CodeDeploy](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awscodedeploy.html) | +| codepipeline | [AWS CodePipeline](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awscodepipeline.html) | +| cognito-identity | [Amazon Cognito Identity](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazoncognitoidentity.html) | +| cognito-idp | [Amazon Cognito User Pools](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazoncognitouserpools.html) | +| cognito-sync | [Amazon Cognito Sync](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazoncognitosync.html) | +| comprehend | [Amazon Comprehend](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazoncomprehend.html) | +| comprehendmedical | [Comprehend Medical](https://docs.aws.amazon.com/service-authorization/latest/reference/list_comprehendmedical.html) | +| config | [AWS Config](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsconfig.html) | +| connect | [Amazon Connect](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonconnect.html) | +| controltower | [AWS Control Tower](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awscontroltower.html) | +| datasync | [DataSync](https://docs.aws.amazon.com/service-authorization/latest/reference/list_datasync.html) | +| directconnect | [AWS Direct Connect](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsdirectconnect.html) | +| dms | [AWS Database Migration Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsdatabasemigrationservice.html) | +| ds | [AWS Directory Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsdirectoryservice.html) | +| dynamodb | [Amazon DynamoDB](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazondynamodb.html) | +| ebs | [Amazon Elastic Block Store](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonelasticblockstore.html) | +| ec2 | [Amazon EC2](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonec2.html) | +| ec2messages | [Amazon Message Delivery Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonmessagedeliveryservice.html) | +| ecr | [Amazon Elastic Container Registry](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonelasticcontainerregistry.html) | +| ecs | [Amazon Elastic Container Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonelasticcontainerservice.html) | +| eks | [Amazon Elastic Kubernetes Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonelastickubernetesservice.html) | +| elasticache | [Amazon ElastiCache](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonelasticache.html) | +| elasticbeanstalk | [AWS Elastic Beanstalk](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awselasticbeanstalk.html) | +| elasticfilesystem | [Amazon Elastic File System](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonelasticfilesystem.html) | +| elasticloadbalancing | [Elastic Load Balancing V2](https://docs.aws.amazon.com/service-authorization/latest/reference/list_elasticloadbalancingv2.html) | +| elasticmapreduce | [Amazon Elastic MapReduce](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonelasticmapreduce.html) | +| events | [Amazon EventBridge](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazoneventbridge.html) | +| execute-api | [Amazon API Gateway](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonapigateway.html) | +| firehose | [Amazon Kinesis Firehose](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonkinesisfirehose.html) | +| glacier | [Amazon Glacier](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonglacier.html) | +| glue | [AWS Glue](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsglue.html) | +| groundstation | [AWS Ground Station](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsgroundstation.html) | +| guardduty | [Amazon GuardDuty](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonguardduty.html) | +| health | [AWS Health APIs and Notifications](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awshealthapisandnotifications.html) | +| iam | [Identity And Access Management](https://docs.aws.amazon.com/service-authorization/latest/reference/list_identityandaccessmanagement.html) | +| importexport | [AWS Import Export Disk Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsimportexportdiskservice.html) | +| inspector | [Amazon Inspector](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazoninspector.html) | +| iot | [AWS IoT](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsiot.html) | +| iot-device-tester | [AWS IoT Device Tester](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsiotdevicetester.html) | +| iotdeviceadvisor | [AWS IoT Core Device Advisor](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsiotcoredeviceadvisor.html) | +| iotwireless | [AWS IoT Core for LoRaWAN](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsiotcoreforlorawan.html) | +| kinesis | [Amazon Kinesis](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonkinesis.html) | +| kms | [AWS Key Management Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awskeymanagementservice.html) | +| lakeformation | [AWS Lake Formation](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awslakeformation.html) | +| lambda | [AWS Lambda](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awslambda.html) | +| license-manager | [AWS License Manager](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awslicensemanager.html) | +| logs | [Amazon CloudWatch Logs](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazoncloudwatchlogs.html) | +| mediaconvert | [AWS Elemental MediaConvert](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awselementalmediaconvert.html) | +| mobiletargeting | [Amazon Pinpoint](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonpinpoint.html) | +| organizations | [AWS Organizations](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsorganizations.html) | +| polly | [Amazon Polly](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonpolly.html) | +| quicksight | [Amazon QuickSight](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonquicksight.html) | +| rds | [Amazon RDS](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonrds.html) | +| rds-data | [Amazon RDS Data API](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonrdsdataapi.html) | +| rds-db | [Amazon RDS IAM Authentication](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonrdsiamauthentication.html) | +| redshift | [Amazon Redshift](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonredshift.html) | +| rekognition | [Amazon Rekognition](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonrekognition.html) | +| resource-groups | [AWS Resource Groups](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsresourcegroups.html) | +| route53 | [Amazon Route 53](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonroute53.html) | +| route53domains | [Amazon Route 53 Domains](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonroute53domains.html) | +| route53resolver | [Amazon Route 53 Resolver](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonroute53resolver.html) | +| s3 | [Amazon S3](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazons3.html) | +| sagemaker | [Amazon SageMaker](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonsagemaker.html) | +| secretsmanager | [AWS Secrets Manager](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awssecretsmanager.html) | +| securityhub | [AWS Security Hub](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awssecurityhub.html) | +| serverlessrepo | [AWS Serverless Application Repository](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsserverlessapplicationrepository.html) | +| servicecatalog | [AWS Service Catalog](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsservicecatalog.html) | +| ses | [Amazon Simple Email Service v2](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonsimpleemailservicev2.html) | +| shield | [AWS Shield](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsshield.html) | +| sms | [AWS Server Migration Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsservermigrationservice.html) | +| sms-voice | [Amazon Pinpoint SMS and Voice Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonpinpointsmsandvoiceservice.html) | +| snowball | [AWS Snowball](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awssnowball.html) | +| sns | [Amazon SNS](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonsns.html) | +| sqs | [Amazon SQS](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonsqs.html) | +| ssm | [AWS Systems Manager](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awssystemsmanager.html) | +| ssmmessages | [Amazon Session Manager Message Gateway Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonsessionmanagermessagegatewayservice.html) | +| states | [AWS Step Functions](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsstepfunctions.html) | +| storagegateway | [Amazon Storage Gateway](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonstoragegateway.html) | +| sts | [AWS Security Token Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awssecuritytokenservice.html) | +| support | [AWS Support](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awssupport.html) | +| swf | [Amazon Simple Workflow Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonsimpleworkflowservice.html) | +| tag | [Amazon Resource Group Tagging API](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonresourcegrouptaggingapi.html) | +| textract | [Amazon Textract](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazontextract.html) | +| transcribe | [Amazon Transcribe](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazontranscribe.html) | +| translate | [Amazon Translate](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazontranslate.html) | +| trustedadvisor | [AWS Trusted Advisor](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awstrustedadvisor.html) | +| waf | [AWS WAF](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awswaf.html) | +| waf-regional | [AWS WAF Regional](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awswafregional.html) | +| wafv2 | [AWS WAF V2](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awswafv2.html) | +| workdocs | [Amazon WorkDocs](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonworkdocs.html) | +| workspaces | [Amazon WorkSpaces](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonworkspaces.html) | +| xray | [AWS X-Ray](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsx-ray.html) | diff --git a/examples/0.2.12/DOD_CC_SRG_IL2_GC-AllowList-SCP-Excluded.md b/examples/0.2.12/DOD_CC_SRG_IL2_GC-AllowList-SCP-Excluded.md new file mode 100644 index 0000000..c567133 --- /dev/null +++ b/examples/0.2.12/DOD_CC_SRG_IL2_GC-AllowList-SCP-Excluded.md @@ -0,0 +1,196 @@ +| Service Prefix | Service Name | +|---------------------------------|--------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------| +| a4b | [Alexa for Business](https://docs.aws.amazon.com/service-authorization/latest/reference/list_alexaforbusiness.html) | +| access-analyzer | [IAM Access Analyzer](https://docs.aws.amazon.com/service-authorization/latest/reference/list_iamaccessanalyzer.html) | +| activate | [AWS Activate](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsactivate.html) | +| airflow | [Amazon Managed Workflows for Apache Airflow](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonmanagedworkflowsforapacheairflow.html) | +| amplify | [AWS Amplify](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsamplify.html) | +| amplifybackend | [AWS Amplify Admin](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsamplifyadmin.html) | +| amplifyuibuilder | [AWS Amplify UI Builder](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsamplifyuibuilder.html) | +| app-integrations | [Amazon AppIntegrations](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonappintegrations.html) | +| appconfig | [AWS AppConfig](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsappconfig.html) | +| appflow | [Amazon AppFlow](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonappflow.html) | +| application-cost-profiler | [AWS Application Cost Profiler Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsapplicationcostprofilerservice.html) | +| applicationinsights | [CloudWatch Application Insights](https://docs.aws.amazon.com/service-authorization/latest/reference/list_cloudwatchapplicationinsights.html) | +| appmesh | [AWS App Mesh](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsappmesh.html) | +| appmesh-preview | [AWS App Mesh Preview](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsappmeshpreview.html) | +| apprunner | [AWS App Runner](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsapprunner.html) | +| appsync | [AWS AppSync](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsappsync.html) | +| aps | [Amazon Managed Service for Prometheus](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonmanagedserviceforprometheus.html) | +| arsenal | [Application Discovery Arsenal](https://docs.aws.amazon.com/service-authorization/latest/reference/list_applicationdiscoveryarsenal.html) | +| artifact | [AWS Artifact](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsartifact.html) | +| auditmanager | [AWS Audit Manager](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsauditmanager.html) | +| awsconnector | [AWS Connector Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsconnectorservice.html) | +| backup-gateway | [AWS Backup Gateway](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsbackupgateway.html) | +| braket | [Amazon Braket](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonbraket.html) | +| budgets | [AWS Budget Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsbudgetservice.html) | +| bugbust | [AWS BugBust](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsbugbust.html) | +| cassandra | [AWS Managed Apache Cassandra Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsmanagedapachecassandraservice.html) | +| ce | [AWS Cost Explorer Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awscostexplorerservice.html) | +| chatbot | [AWS Chatbot](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awschatbot.html) | +| chime | [Amazon Chime](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonchime.html) | +| cloud9 | [AWS Cloud9](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awscloud9.html) | +| cloudfront | [Amazon CloudFront](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazoncloudfront.html) | +| cloudsearch | [Amazon CloudSearch](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazoncloudsearch.html) | +| cloudshell | [AWS CloudShell](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awscloudshell.html) | +| codeartifact | [AWS CodeArtifact](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awscodeartifact.html) | +| codedeploy-commands-secure | [AWS CodeDeploy secure host commands service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awscodedeploysecurehostcommandsservice.html) | +| codeguru | [Amazon CodeGuru](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazoncodeguru.html) | +| codeguru-profiler | [Amazon CodeGuru Profiler](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazoncodeguruprofiler.html) | +| codeguru-reviewer | [Amazon CodeGuru Reviewer](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazoncodegurureviewer.html) | +| codestar | [AWS CodeStar](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awscodestar.html) | +| codestar-connections | [AWS CodeStar Connections](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awscodestarconnections.html) | +| codestar-notifications | [AWS CodeStar Notifications](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awscodestarnotifications.html) | +| compute-optimizer | [Compute Optimizer](https://docs.aws.amazon.com/service-authorization/latest/reference/list_computeoptimizer.html) | +| connect | [Amazon Connect](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonconnect.html) | +| connect-campaigns | [High-volume outbound communications](https://docs.aws.amazon.com/service-authorization/latest/reference/list_high-volumeoutboundcommunications.html) | +| controltower | [AWS Control Tower](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awscontroltower.html) | +| cur | [AWS Cost and Usage Report](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awscostandusagereport.html) | +| databrew | [AWS Glue DataBrew](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsgluedatabrew.html) | +| dataexchange | [AWS Data Exchange](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsdataexchange.html) | +| datapipeline | [Data Pipeline](https://docs.aws.amazon.com/service-authorization/latest/reference/list_datapipeline.html) | +| dax | [Amazon DynamoDB Accelerator (DAX)](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazondynamodbacceleratordax.html) | +| dbqms | [Database Query Metadata Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_databasequerymetadataservice.html) | +| deepcomposer | [AWS DeepComposer](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsdeepcomposer.html) | +| deeplens | [AWS DeepLens](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsdeeplens.html) | +| deepracer | [AWS DeepRacer](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsdeepracer.html) | +| detective | [Amazon Detective](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazondetective.html) | +| devicefarm | [AWS Device Farm](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsdevicefarm.html) | +| devops-guru | [Amazon DevOps Guru](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazondevopsguru.html) | +| discovery | [Application Discovery](https://docs.aws.amazon.com/service-authorization/latest/reference/list_applicationdiscovery.html) | +| dlm | [Amazon Data Lifecycle Manager](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazondatalifecyclemanager.html) | +| drs | [AWS Elastic Disaster Recovery](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awselasticdisasterrecovery.html) | +| ec2-instance-connect | [Amazon EC2 Instance Connect](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonec2instanceconnect.html) | +| ecr-public | [Amazon Elastic Container Registry Public](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonelasticcontainerregistrypublic.html) | +| elastic-inference | [Amazon Elastic Inference](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonelasticinference.html) | +| elastictranscoder | [Amazon Elastic Transcoder](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonelastictranscoder.html) | +| elemental-activations | [Elemental Activations](https://docs.aws.amazon.com/service-authorization/latest/reference/list_elementalactivations.html) | +| elemental-appliances-software | [AWS Elemental Appliances and Software](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awselementalappliancesandsoftware.html) | +| elemental-support-cases | [Elemental Support Cases](https://docs.aws.amazon.com/service-authorization/latest/reference/list_elementalsupportcases.html) | +| elemental-support-content | [Elemental Support Content](https://docs.aws.amazon.com/service-authorization/latest/reference/list_elementalsupportcontent.html) | +| emr-containers | [Amazon EMR on EKS (EMR Containers)](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonemroneksemrcontainers.html) | +| es | [Amazon OpenSearch Service (successor to Amazon Elasticsearch Service)](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonopensearchservicesuccessortoamazonelasticsearchservice.html) | +| evidently | [Amazon CloudWatch Evidently](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazoncloudwatchevidently.html) | +| finspace | [Amazon FinSpace](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonfinspace.html) | +| fis | [AWS Fault Injection Simulator](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsfaultinjectionsimulator.html) | +| fms | [AWS Firewall Manager](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsfirewallmanager.html) | +| forecast | [Amazon Forecast](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonforecast.html) | +| frauddetector | [Amazon Fraud Detector](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonfrauddetector.html) | +| freertos | [Amazon FreeRTOS](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonfreertos.html) | +| fsx | [Amazon FSx](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonfsx.html) | +| gamelift | [Amazon GameLift](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazongamelift.html) | +| geo | [Amazon Location](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonlocation.html) | +| globalaccelerator | [AWS Global Accelerator](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsglobalaccelerator.html) | +| grafana | [Amazon Managed Service for Grafana](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonmanagedserviceforgrafana.html) | +| greengrass | [AWS IoT Greengrass V2](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsiotgreengrassv2.html) | +| groundstation | [AWS Ground Station](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsgroundstation.html) | +| groundtruthlabeling | [Amazon GroundTruth Labeling](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazongroundtruthlabeling.html) | +| healthlake | [Amazon HealthLake](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonhealthlake.html) | +| honeycode | [Amazon Honeycode](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonhoneycode.html) | +| identitystore | [AWS Identity Store](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsidentitystore.html) | +| imagebuilder | [Amazon EC2 Image Builder](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonec2imagebuilder.html) | +| inspector2 | [Amazon Inspector2](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazoninspector2.html) | +| iot1click | [AWS IoT 1-Click](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsiot1-click.html) | +| iotanalytics | [AWS IoT Analytics](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsiotanalytics.html) | +| iotevents | [AWS IoT Events](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsiotevents.html) | +| iotfleethub | [Fleet Hub for AWS IoT Device Management](https://docs.aws.amazon.com/service-authorization/latest/reference/list_fleethubforawsiotdevicemanagement.html) | +| iotfleetwise | [AWS IoT FleetWise](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsiotfleetwise.html) | +| iotroborunner | [AWS IoT RoboRunner](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsiotroborunner.html) | +| iotsitewise | [AWS IoT SiteWise](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsiotsitewise.html) | +| iotthingsgraph | [AWS IoT Things Graph](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsiotthingsgraph.html) | +| iottwinmaker | [AWS IoT TwinMaker](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsiottwinmaker.html) | +| iq | [AWS IQ](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsiq.html) | +| iq-permission | [AWS IQ Permissions](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsiqpermissions.html) | +| ivs | [Amazon Interactive Video Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazoninteractivevideoservice.html) | +| kafka | [Amazon Managed Streaming for Kafka](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonmanagedstreamingforkafka.html) | +| kafka-cluster | [Apache Kafka APIs for Amazon MSK clusters](https://docs.aws.amazon.com/service-authorization/latest/reference/list_apachekafkaapisforamazonmskclusters.html) | +| kafkaconnect | [Amazon Managed Streaming for Kafka Connect](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonmanagedstreamingforkafkaconnect.html) | +| kendra | [Amazon Kendra](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonkendra.html) | +| kinesisanalytics | [Amazon Kinesis Analytics V2](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonkinesisanalyticsv2.html) | +| kinesisvideo | [Amazon Kinesis Video Streams](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonkinesisvideostreams.html) | +| launchwizard | [Launch Wizard](https://docs.aws.amazon.com/service-authorization/latest/reference/list_launchwizard.html) | +| lex | [Amazon Lex V2](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonlexv2.html) | +| lightsail | [Amazon Lightsail](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonlightsail.html) | +| lookoutequipment | [Amazon Lookout for Equipment](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonlookoutforequipment.html) | +| lookoutmetrics | [Amazon Lookout for Metrics](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonlookoutformetrics.html) | +| lookoutvision | [Amazon Lookout for Vision](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonlookoutforvision.html) | +| machinelearning | [Amazon Machine Learning](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonmachinelearning.html) | +| macie | [Amazon Macie Classic](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonmacieclassic.html) | +| macie2 | [Amazon Macie](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonmacie.html) | +| managedblockchain | [Amazon Managed Blockchain](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonmanagedblockchain.html) | +| marketplacecommerceanalytics | [AWS Marketplace Commerce Analytics Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsmarketplacecommerceanalyticsservice.html) | +| mechanicalturk | [Amazon Mechanical Turk](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonmechanicalturk.html) | +| mediaconnect | [AWS Elemental MediaConnect](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awselementalmediaconnect.html) | +| mediaimport | [AmazonMediaImport](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonmediaimport.html) | +| medialive | [AWS Elemental MediaLive](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awselementalmedialive.html) | +| mediapackage | [AWS Elemental MediaPackage](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awselementalmediapackage.html) | +| mediapackage-vod | [AWS Elemental MediaPackage VOD](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awselementalmediapackagevod.html) | +| mediastore | [AWS Elemental MediaStore](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awselementalmediastore.html) | +| mediatailor | [AWS Elemental MediaTailor](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awselementalmediatailor.html) | +| memorydb | [Amazon MemoryDB](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonmemorydb.html) | +| mgh | [AWS Migration Hub](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsmigrationhub.html) | +| mgn | [AWS Application Migration Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsapplicationmigrationservice.html) | +| migrationhub-strategy | [AWS Migration Hub Strategy Recommendations.](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsmigrationhubstrategyrecommendations..html) | +| mobileanalytics | [Amazon Mobile Analytics](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonmobileanalytics.html) | +| mobilehub | [AWS Mobile Hub](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsmobilehub.html) | +| monitron | [Amazon Monitron](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonmonitron.html) | +| mq | [Amazon MQ](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonmq.html) | +| neptune-db | [Amazon Neptune](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonneptune.html) | +| network-firewall | [AWS Network Firewall](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsnetworkfirewall.html) | +| networkmanager | [Network Manager](https://docs.aws.amazon.com/service-authorization/latest/reference/list_networkmanager.html) | +| nimble | [Amazon Nimble Studio](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonnimblestudio.html) | +| opsworks | [AWS OpsWorks](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsopsworks.html) | +| opsworks-cm | [AWS OpsWorks Configuration Management](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsopsworksconfigurationmanagement.html) | +| outposts | [AWS Outposts](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsoutposts.html) | +| panorama | [AWS Panorama](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awspanorama.html) | +| personalize | [Amazon Personalize](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonpersonalize.html) | +| pi | [AWS Performance Insights](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsperformanceinsights.html) | +| pricing | [AWS Price List](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awspricelist.html) | +| profile | [Amazon Connect Customer Profiles](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonconnectcustomerprofiles.html) | +| proton | [AWS Proton](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsproton.html) | +| purchase-orders | [AWS Purchase Orders Console](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awspurchaseordersconsole.html) | +| qldb | [Amazon QLDB](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonqldb.html) | +| ram | [AWS Resource Access Manager](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsresourceaccessmanager.html) | +| rbin | [Recycle Bin](https://docs.aws.amazon.com/service-authorization/latest/reference/list_recyclebin.html) | +| redshift-data | [Amazon Redshift Data API](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonredshiftdataapi.html) | +| refactor-spaces | [AWS Migration Hub Refactor Spaces](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsmigrationhubrefactorspaces.html) | +| resiliencehub | [AWS Resilience Hub Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsresiliencehubservice.html) | +| resource-explorer | [AWS Tag Editor](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awstageditor.html) | +| resource-groups | [AWS Resource Groups](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsresourcegroups.html) | +| robomaker | [AWS RoboMaker](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsrobomaker.html) | +| route53-recovery-cluster | [Amazon Route 53 Recovery Cluster](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonroute53recoverycluster.html) | +| route53-recovery-control-config | [Amazon Route 53 Recovery Controls](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonroute53recoverycontrols.html) | +| route53-recovery-readiness | [Amazon Route 53 Recovery Readiness](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonroute53recoveryreadiness.html) | +| rum | [AWS CloudWatch RUM](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awscloudwatchrum.html) | +| s3-object-lambda | [Amazon S3 Object Lambda](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazons3objectlambda.html) | +| s3-outposts | [Amazon S3 on Outposts](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazons3onoutposts.html) | +| savingsplans | [AWS Savings Plans](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awssavingsplans.html) | +| schemas | [Amazon EventBridge Schemas](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazoneventbridgeschemas.html) | +| sdb | [Amazon SimpleDB](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonsimpledb.html) | +| servicediscovery | [AWS Cloud Map](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awscloudmap.html) | +| serviceextract | [AWS Microservice Extractor for .NET](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsmicroserviceextractorfor.net.html) | +| servicequotas | [Service Quotas](https://docs.aws.amazon.com/service-authorization/latest/reference/list_servicequotas.html) | +| shield | [AWS Shield](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsshield.html) | +| signer | [AWS Signer](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awssigner.html) | +| snow-device-management | [AWS Snow Device Management](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awssnowdevicemanagement.html) | +| sqlworkbench | [AWS SQL Workbench](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awssqlworkbench.html) | +| ssm-contacts | [AWS Systems Manager Incident Manager Contacts](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awssystemsmanagerincidentmanagercontacts.html) | +| ssm-guiconnect | [AWS Systems Manager GUI Connect](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awssystemsmanagerguiconnect.html) | +| ssm-incidents | [AWS Systems Manager Incident Manager](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awssystemsmanagerincidentmanager.html) | +| sso | [AWS SSO](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awssso.html) | +| sso-directory | [AWS SSO Directory](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsssodirectory.html) | +| sumerian | [Amazon Sumerian](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonsumerian.html) | +| synthetics | [Amazon CloudWatch Synthetics](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazoncloudwatchsynthetics.html) | +| tag | [Amazon Resource Group Tagging API](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonresourcegrouptaggingapi.html) | +| timestream | [AWS Timestream](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awstimestream.html) | +| tiros | [AWS Tiros](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awstiros.html) | +| transfer | [AWS Transfer for SFTP](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awstransferforsftp.html) | +| voiceid | [Amazon Connect Voice ID](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonconnectvoiceid.html) | +| wam | [Amazon WorkSpaces Application Manager](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonworkspacesapplicationmanager.html) | +| wellarchitected | [AWS Well-Architected Tool](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awswell-architectedtool.html) | +| wisdom | [Amazon Connect Wisdom](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonconnectwisdom.html) | +| workdocs | [Amazon WorkDocs](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonworkdocs.html) | +| worklink | [Amazon WorkLink](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonworklink.html) | +| workmail | [Amazon WorkMail](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonworkmail.html) | +| workmailmessageflow | [Amazon WorkMail Message Flow](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonworkmailmessageflow.html) | +| workspaces-web | [Amazon WorkSpaces Web](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonworkspacesweb.html) | diff --git a/examples/0.2.12/DOD_CC_SRG_IL2_GC-AllowList-SCP.json b/examples/0.2.12/DOD_CC_SRG_IL2_GC-AllowList-SCP.json new file mode 100644 index 0000000..3125011 --- /dev/null +++ b/examples/0.2.12/DOD_CC_SRG_IL2_GC-AllowList-SCP.json @@ -0,0 +1,9 @@ +{ + "Version": "2012-10-17", + "Statement": { + "Sid": "AllowList", + "Effect": "Deny", + "Resource": "*", + "NotAction": ["account:*", "acm:*", "acm-pca:*", "apigateway:*", "application-autoscaling:*", "appstream:*", "athena:*", "autoscaling:*", "autoscaling-plans:*", "aws-marketplace:*", "aws-marketplace-management:*", "aws-portal:*", "backup:*", "backup-storage:*", "batch:*", "clouddirectory:*", "cloudformation:*", "cloudhsm:*", "cloudtrail:*", "cloudwatch:*", "codebuild:*", "codecommit:*", "codedeploy:*", "codepipeline:*", "cognito-identity:*", "cognito-idp:*", "cognito-sync:*", "comprehend:*", "comprehendmedical:*", "config:*", "datasync:*", "directconnect:*", "dms:*", "ds:*", "dynamodb:*", "ebs:*", "ec2:*", "ec2messages:*", "ecr:*", "ecs:*", "eks:*", "elasticache:*", "elasticbeanstalk:*", "elasticfilesystem:*", "elasticloadbalancing:*", "elasticmapreduce:*", "events:*", "execute-api:*", "firehose:*", "glacier:*", "glue:*", "guardduty:*", "health:*", "iam:*", "importexport:*", "inspector:*", "iot:*", "iot-device-tester:*", "iotdeviceadvisor:*", "iotwireless:*", "kinesis:*", "kms:*", "lakeformation:*", "lambda:*", "license-manager:*", "logs:*", "mediaconvert:*", "mobiletargeting:*", "organizations:*", "polly:*", "quicksight:*", "rds:*", "rds-data:*", "rds-db:*", "redshift:*", "rekognition:*", "route53:*", "route53domains:*", "route53resolver:*", "s3:*", "sagemaker:*", "secretsmanager:*", "securityhub:*", "serverlessrepo:*", "servicecatalog:*", "ses:*", "sms:*", "sms-voice:*", "snowball:*", "sns:*", "sqs:*", "ssm:*", "ssmmessages:*", "states:*", "storagegateway:*", "sts:*", "support:*", "swf:*", "textract:*", "transcribe:*", "translate:*", "trustedadvisor:*", "waf:*", "waf-regional:*", "wafv2:*", "workspaces:*", "xray:*"] + } +} diff --git a/examples/0.2.12/DOD_CC_SRG_IL2_GC-AllowList-SCP.md b/examples/0.2.12/DOD_CC_SRG_IL2_GC-AllowList-SCP.md new file mode 100644 index 0000000..5a4cdbf --- /dev/null +++ b/examples/0.2.12/DOD_CC_SRG_IL2_GC-AllowList-SCP.md @@ -0,0 +1,109 @@ +| Service Prefix | Service Name | +|----------------------------|----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------| +| account | [AWS Accounts](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsaccounts.html) | +| acm | [AWS Certificate Manager](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awscertificatemanager.html) | +| acm-pca | [AWS Certificate Manager Private Certificate Authority](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awscertificatemanagerprivatecertificateauthority.html) | +| apigateway | [Manage Amazon API Gateway](https://docs.aws.amazon.com/service-authorization/latest/reference/list_manageamazonapigateway.html) | +| application-autoscaling | [AWS Application Auto Scaling](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsapplicationautoscaling.html) | +| appstream | [Amazon AppStream 2.0](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonappstream2.0.html) | +| athena | [Amazon Athena](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonathena.html) | +| autoscaling | [Amazon EC2 Auto Scaling](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonec2autoscaling.html) | +| autoscaling-plans | [AWS Auto Scaling](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsautoscaling.html) | +| aws-marketplace | [AWS Private Marketplace](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsprivatemarketplace.html) | +| aws-marketplace-management | [AWS Marketplace Management Portal](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsmarketplacemanagementportal.html) | +| aws-portal | [AWS Billing and Cost Management](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsbilling.html) | +| backup | [AWS Backup](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsbackup.html) | +| backup-storage | [AWS Backup storage](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsbackupstorage.html) | +| batch | [AWS Batch](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsbatch.html) | +| clouddirectory | [Amazon Cloud Directory](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonclouddirectory.html) | +| cloudformation | [AWS CloudFormation](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awscloudformation.html) | +| cloudhsm | [AWS CloudHSM](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awscloudhsm.html) | +| cloudtrail | [AWS CloudTrail](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awscloudtrail.html) | +| cloudwatch | [Amazon CloudWatch](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazoncloudwatch.html) | +| codebuild | [AWS CodeBuild](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awscodebuild.html) | +| codecommit | [AWS CodeCommit](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awscodecommit.html) | +| codedeploy | [AWS CodeDeploy](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awscodedeploy.html) | +| codepipeline | [AWS CodePipeline](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awscodepipeline.html) | +| cognito-identity | [Amazon Cognito Identity](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazoncognitoidentity.html) | +| cognito-idp | [Amazon Cognito User Pools](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazoncognitouserpools.html) | +| cognito-sync | [Amazon Cognito Sync](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazoncognitosync.html) | +| comprehend | [Amazon Comprehend](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazoncomprehend.html) | +| comprehendmedical | [Comprehend Medical](https://docs.aws.amazon.com/service-authorization/latest/reference/list_comprehendmedical.html) | +| config | [AWS Config](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsconfig.html) | +| datasync | [DataSync](https://docs.aws.amazon.com/service-authorization/latest/reference/list_datasync.html) | +| directconnect | [AWS Direct Connect](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsdirectconnect.html) | +| dms | [AWS Database Migration Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsdatabasemigrationservice.html) | +| ds | [AWS Directory Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsdirectoryservice.html) | +| dynamodb | [Amazon DynamoDB](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazondynamodb.html) | +| ebs | [Amazon Elastic Block Store](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonelasticblockstore.html) | +| ec2 | [Amazon EC2](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonec2.html) | +| ec2messages | [Amazon Message Delivery Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonmessagedeliveryservice.html) | +| ecr | [Amazon Elastic Container Registry](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonelasticcontainerregistry.html) | +| ecs | [Amazon Elastic Container Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonelasticcontainerservice.html) | +| eks | [Amazon Elastic Kubernetes Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonelastickubernetesservice.html) | +| elasticache | [Amazon ElastiCache](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonelasticache.html) | +| elasticbeanstalk | [AWS Elastic Beanstalk](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awselasticbeanstalk.html) | +| elasticfilesystem | [Amazon Elastic File System](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonelasticfilesystem.html) | +| elasticloadbalancing | [Elastic Load Balancing V2](https://docs.aws.amazon.com/service-authorization/latest/reference/list_elasticloadbalancingv2.html) | +| elasticmapreduce | [Amazon Elastic MapReduce](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonelasticmapreduce.html) | +| events | [Amazon EventBridge](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazoneventbridge.html) | +| execute-api | [Amazon API Gateway](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonapigateway.html) | +| firehose | [Amazon Kinesis Firehose](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonkinesisfirehose.html) | +| glacier | [Amazon Glacier](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonglacier.html) | +| glue | [AWS Glue](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsglue.html) | +| guardduty | [Amazon GuardDuty](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonguardduty.html) | +| health | [AWS Health APIs and Notifications](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awshealthapisandnotifications.html) | +| iam | [Identity And Access Management](https://docs.aws.amazon.com/service-authorization/latest/reference/list_identityandaccessmanagement.html) | +| importexport | [AWS Import Export Disk Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsimportexportdiskservice.html) | +| inspector | [Amazon Inspector](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazoninspector.html) | +| iot | [AWS IoT](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsiot.html) | +| iot-device-tester | [AWS IoT Device Tester](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsiotdevicetester.html) | +| iotdeviceadvisor | [AWS IoT Core Device Advisor](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsiotcoredeviceadvisor.html) | +| iotwireless | [AWS IoT Core for LoRaWAN](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsiotcoreforlorawan.html) | +| kinesis | [Amazon Kinesis](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonkinesis.html) | +| kms | [AWS Key Management Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awskeymanagementservice.html) | +| lakeformation | [AWS Lake Formation](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awslakeformation.html) | +| lambda | [AWS Lambda](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awslambda.html) | +| license-manager | [AWS License Manager](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awslicensemanager.html) | +| logs | [Amazon CloudWatch Logs](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazoncloudwatchlogs.html) | +| mediaconvert | [AWS Elemental MediaConvert](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awselementalmediaconvert.html) | +| mobiletargeting | [Amazon Pinpoint](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonpinpoint.html) | +| organizations | [AWS Organizations](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsorganizations.html) | +| polly | [Amazon Polly](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonpolly.html) | +| quicksight | [Amazon QuickSight](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonquicksight.html) | +| rds | [Amazon RDS](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonrds.html) | +| rds-data | [Amazon RDS Data API](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonrdsdataapi.html) | +| rds-db | [Amazon RDS IAM Authentication](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonrdsiamauthentication.html) | +| redshift | [Amazon Redshift](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonredshift.html) | +| rekognition | [Amazon Rekognition](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonrekognition.html) | +| route53 | [Amazon Route 53](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonroute53.html) | +| route53domains | [Amazon Route 53 Domains](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonroute53domains.html) | +| route53resolver | [Amazon Route 53 Resolver](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonroute53resolver.html) | +| s3 | [Amazon S3](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazons3.html) | +| sagemaker | [Amazon SageMaker](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonsagemaker.html) | +| secretsmanager | [AWS Secrets Manager](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awssecretsmanager.html) | +| securityhub | [AWS Security Hub](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awssecurityhub.html) | +| serverlessrepo | [AWS Serverless Application Repository](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsserverlessapplicationrepository.html) | +| servicecatalog | [AWS Service Catalog](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsservicecatalog.html) | +| ses | [Amazon Simple Email Service v2](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonsimpleemailservicev2.html) | +| sms | [AWS Server Migration Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsservermigrationservice.html) | +| sms-voice | [Amazon Pinpoint SMS and Voice Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonpinpointsmsandvoiceservice.html) | +| snowball | [AWS Snowball](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awssnowball.html) | +| sns | [Amazon SNS](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonsns.html) | +| sqs | [Amazon SQS](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonsqs.html) | +| ssm | [AWS Systems Manager](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awssystemsmanager.html) | +| ssmmessages | [Amazon Session Manager Message Gateway Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonsessionmanagermessagegatewayservice.html) | +| states | [AWS Step Functions](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsstepfunctions.html) | +| storagegateway | [Amazon Storage Gateway](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonstoragegateway.html) | +| sts | [AWS Security Token Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awssecuritytokenservice.html) | +| support | [AWS Support](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awssupport.html) | +| swf | [Amazon Simple Workflow Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonsimpleworkflowservice.html) | +| textract | [Amazon Textract](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazontextract.html) | +| transcribe | [Amazon Transcribe](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazontranscribe.html) | +| translate | [Amazon Translate](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazontranslate.html) | +| trustedadvisor | [AWS Trusted Advisor](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awstrustedadvisor.html) | +| waf | [AWS WAF](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awswaf.html) | +| waf-regional | [AWS WAF Regional](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awswafregional.html) | +| wafv2 | [AWS WAF V2](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awswafv2.html) | +| workspaces | [Amazon WorkSpaces](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonworkspaces.html) | +| xray | [AWS X-Ray](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsx-ray.html) | diff --git a/examples/0.2.12/DOD_CC_SRG_IL4_GC-AllowList-SCP-Excluded.md b/examples/0.2.12/DOD_CC_SRG_IL4_GC-AllowList-SCP-Excluded.md new file mode 100644 index 0000000..3c8a085 --- /dev/null +++ b/examples/0.2.12/DOD_CC_SRG_IL4_GC-AllowList-SCP-Excluded.md @@ -0,0 +1,197 @@ +| Service Prefix | Service Name | +|---------------------------------|--------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------| +| a4b | [Alexa for Business](https://docs.aws.amazon.com/service-authorization/latest/reference/list_alexaforbusiness.html) | +| access-analyzer | [IAM Access Analyzer](https://docs.aws.amazon.com/service-authorization/latest/reference/list_iamaccessanalyzer.html) | +| activate | [AWS Activate](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsactivate.html) | +| airflow | [Amazon Managed Workflows for Apache Airflow](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonmanagedworkflowsforapacheairflow.html) | +| amplify | [AWS Amplify](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsamplify.html) | +| amplifybackend | [AWS Amplify Admin](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsamplifyadmin.html) | +| amplifyuibuilder | [AWS Amplify UI Builder](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsamplifyuibuilder.html) | +| app-integrations | [Amazon AppIntegrations](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonappintegrations.html) | +| appconfig | [AWS AppConfig](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsappconfig.html) | +| appflow | [Amazon AppFlow](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonappflow.html) | +| application-cost-profiler | [AWS Application Cost Profiler Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsapplicationcostprofilerservice.html) | +| applicationinsights | [CloudWatch Application Insights](https://docs.aws.amazon.com/service-authorization/latest/reference/list_cloudwatchapplicationinsights.html) | +| appmesh | [AWS App Mesh](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsappmesh.html) | +| appmesh-preview | [AWS App Mesh Preview](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsappmeshpreview.html) | +| apprunner | [AWS App Runner](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsapprunner.html) | +| appsync | [AWS AppSync](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsappsync.html) | +| aps | [Amazon Managed Service for Prometheus](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonmanagedserviceforprometheus.html) | +| arsenal | [Application Discovery Arsenal](https://docs.aws.amazon.com/service-authorization/latest/reference/list_applicationdiscoveryarsenal.html) | +| artifact | [AWS Artifact](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsartifact.html) | +| auditmanager | [AWS Audit Manager](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsauditmanager.html) | +| awsconnector | [AWS Connector Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsconnectorservice.html) | +| backup-gateway | [AWS Backup Gateway](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsbackupgateway.html) | +| braket | [Amazon Braket](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonbraket.html) | +| budgets | [AWS Budget Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsbudgetservice.html) | +| bugbust | [AWS BugBust](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsbugbust.html) | +| cassandra | [AWS Managed Apache Cassandra Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsmanagedapachecassandraservice.html) | +| ce | [AWS Cost Explorer Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awscostexplorerservice.html) | +| chatbot | [AWS Chatbot](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awschatbot.html) | +| chime | [Amazon Chime](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonchime.html) | +| cloud9 | [AWS Cloud9](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awscloud9.html) | +| cloudfront | [Amazon CloudFront](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazoncloudfront.html) | +| cloudsearch | [Amazon CloudSearch](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazoncloudsearch.html) | +| cloudshell | [AWS CloudShell](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awscloudshell.html) | +| codeartifact | [AWS CodeArtifact](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awscodeartifact.html) | +| codedeploy-commands-secure | [AWS CodeDeploy secure host commands service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awscodedeploysecurehostcommandsservice.html) | +| codeguru | [Amazon CodeGuru](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazoncodeguru.html) | +| codeguru-profiler | [Amazon CodeGuru Profiler](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazoncodeguruprofiler.html) | +| codeguru-reviewer | [Amazon CodeGuru Reviewer](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazoncodegurureviewer.html) | +| codestar | [AWS CodeStar](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awscodestar.html) | +| codestar-connections | [AWS CodeStar Connections](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awscodestarconnections.html) | +| codestar-notifications | [AWS CodeStar Notifications](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awscodestarnotifications.html) | +| compute-optimizer | [Compute Optimizer](https://docs.aws.amazon.com/service-authorization/latest/reference/list_computeoptimizer.html) | +| connect | [Amazon Connect](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonconnect.html) | +| connect-campaigns | [High-volume outbound communications](https://docs.aws.amazon.com/service-authorization/latest/reference/list_high-volumeoutboundcommunications.html) | +| controltower | [AWS Control Tower](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awscontroltower.html) | +| cur | [AWS Cost and Usage Report](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awscostandusagereport.html) | +| databrew | [AWS Glue DataBrew](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsgluedatabrew.html) | +| dataexchange | [AWS Data Exchange](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsdataexchange.html) | +| datapipeline | [Data Pipeline](https://docs.aws.amazon.com/service-authorization/latest/reference/list_datapipeline.html) | +| dax | [Amazon DynamoDB Accelerator (DAX)](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazondynamodbacceleratordax.html) | +| dbqms | [Database Query Metadata Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_databasequerymetadataservice.html) | +| deepcomposer | [AWS DeepComposer](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsdeepcomposer.html) | +| deeplens | [AWS DeepLens](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsdeeplens.html) | +| deepracer | [AWS DeepRacer](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsdeepracer.html) | +| detective | [Amazon Detective](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazondetective.html) | +| devicefarm | [AWS Device Farm](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsdevicefarm.html) | +| devops-guru | [Amazon DevOps Guru](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazondevopsguru.html) | +| discovery | [Application Discovery](https://docs.aws.amazon.com/service-authorization/latest/reference/list_applicationdiscovery.html) | +| dlm | [Amazon Data Lifecycle Manager](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazondatalifecyclemanager.html) | +| drs | [AWS Elastic Disaster Recovery](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awselasticdisasterrecovery.html) | +| ec2-instance-connect | [Amazon EC2 Instance Connect](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonec2instanceconnect.html) | +| ecr-public | [Amazon Elastic Container Registry Public](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonelasticcontainerregistrypublic.html) | +| elastic-inference | [Amazon Elastic Inference](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonelasticinference.html) | +| elastictranscoder | [Amazon Elastic Transcoder](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonelastictranscoder.html) | +| elemental-activations | [Elemental Activations](https://docs.aws.amazon.com/service-authorization/latest/reference/list_elementalactivations.html) | +| elemental-appliances-software | [AWS Elemental Appliances and Software](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awselementalappliancesandsoftware.html) | +| elemental-support-cases | [Elemental Support Cases](https://docs.aws.amazon.com/service-authorization/latest/reference/list_elementalsupportcases.html) | +| elemental-support-content | [Elemental Support Content](https://docs.aws.amazon.com/service-authorization/latest/reference/list_elementalsupportcontent.html) | +| emr-containers | [Amazon EMR on EKS (EMR Containers)](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonemroneksemrcontainers.html) | +| es | [Amazon OpenSearch Service (successor to Amazon Elasticsearch Service)](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonopensearchservicesuccessortoamazonelasticsearchservice.html) | +| evidently | [Amazon CloudWatch Evidently](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazoncloudwatchevidently.html) | +| finspace | [Amazon FinSpace](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonfinspace.html) | +| fis | [AWS Fault Injection Simulator](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsfaultinjectionsimulator.html) | +| fms | [AWS Firewall Manager](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsfirewallmanager.html) | +| forecast | [Amazon Forecast](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonforecast.html) | +| frauddetector | [Amazon Fraud Detector](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonfrauddetector.html) | +| freertos | [Amazon FreeRTOS](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonfreertos.html) | +| fsx | [Amazon FSx](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonfsx.html) | +| gamelift | [Amazon GameLift](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazongamelift.html) | +| geo | [Amazon Location](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonlocation.html) | +| globalaccelerator | [AWS Global Accelerator](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsglobalaccelerator.html) | +| grafana | [Amazon Managed Service for Grafana](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonmanagedserviceforgrafana.html) | +| greengrass | [AWS IoT Greengrass V2](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsiotgreengrassv2.html) | +| groundstation | [AWS Ground Station](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsgroundstation.html) | +| groundtruthlabeling | [Amazon GroundTruth Labeling](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazongroundtruthlabeling.html) | +| healthlake | [Amazon HealthLake](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonhealthlake.html) | +| honeycode | [Amazon Honeycode](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonhoneycode.html) | +| identitystore | [AWS Identity Store](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsidentitystore.html) | +| imagebuilder | [Amazon EC2 Image Builder](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonec2imagebuilder.html) | +| inspector2 | [Amazon Inspector2](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazoninspector2.html) | +| iot1click | [AWS IoT 1-Click](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsiot1-click.html) | +| iotanalytics | [AWS IoT Analytics](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsiotanalytics.html) | +| iotevents | [AWS IoT Events](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsiotevents.html) | +| iotfleethub | [Fleet Hub for AWS IoT Device Management](https://docs.aws.amazon.com/service-authorization/latest/reference/list_fleethubforawsiotdevicemanagement.html) | +| iotfleetwise | [AWS IoT FleetWise](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsiotfleetwise.html) | +| iotroborunner | [AWS IoT RoboRunner](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsiotroborunner.html) | +| iotsitewise | [AWS IoT SiteWise](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsiotsitewise.html) | +| iotthingsgraph | [AWS IoT Things Graph](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsiotthingsgraph.html) | +| iottwinmaker | [AWS IoT TwinMaker](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsiottwinmaker.html) | +| iq | [AWS IQ](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsiq.html) | +| iq-permission | [AWS IQ Permissions](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsiqpermissions.html) | +| ivs | [Amazon Interactive Video Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazoninteractivevideoservice.html) | +| kafka | [Amazon Managed Streaming for Kafka](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonmanagedstreamingforkafka.html) | +| kafka-cluster | [Apache Kafka APIs for Amazon MSK clusters](https://docs.aws.amazon.com/service-authorization/latest/reference/list_apachekafkaapisforamazonmskclusters.html) | +| kafkaconnect | [Amazon Managed Streaming for Kafka Connect](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonmanagedstreamingforkafkaconnect.html) | +| kendra | [Amazon Kendra](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonkendra.html) | +| kinesisanalytics | [Amazon Kinesis Analytics V2](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonkinesisanalyticsv2.html) | +| kinesisvideo | [Amazon Kinesis Video Streams](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonkinesisvideostreams.html) | +| launchwizard | [Launch Wizard](https://docs.aws.amazon.com/service-authorization/latest/reference/list_launchwizard.html) | +| lex | [Amazon Lex V2](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonlexv2.html) | +| lightsail | [Amazon Lightsail](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonlightsail.html) | +| lookoutequipment | [Amazon Lookout for Equipment](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonlookoutforequipment.html) | +| lookoutmetrics | [Amazon Lookout for Metrics](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonlookoutformetrics.html) | +| lookoutvision | [Amazon Lookout for Vision](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonlookoutforvision.html) | +| machinelearning | [Amazon Machine Learning](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonmachinelearning.html) | +| macie | [Amazon Macie Classic](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonmacieclassic.html) | +| macie2 | [Amazon Macie](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonmacie.html) | +| managedblockchain | [Amazon Managed Blockchain](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonmanagedblockchain.html) | +| marketplacecommerceanalytics | [AWS Marketplace Commerce Analytics Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsmarketplacecommerceanalyticsservice.html) | +| mechanicalturk | [Amazon Mechanical Turk](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonmechanicalturk.html) | +| mediaconnect | [AWS Elemental MediaConnect](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awselementalmediaconnect.html) | +| mediaimport | [AmazonMediaImport](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonmediaimport.html) | +| medialive | [AWS Elemental MediaLive](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awselementalmedialive.html) | +| mediapackage | [AWS Elemental MediaPackage](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awselementalmediapackage.html) | +| mediapackage-vod | [AWS Elemental MediaPackage VOD](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awselementalmediapackagevod.html) | +| mediastore | [AWS Elemental MediaStore](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awselementalmediastore.html) | +| mediatailor | [AWS Elemental MediaTailor](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awselementalmediatailor.html) | +| memorydb | [Amazon MemoryDB](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonmemorydb.html) | +| mgh | [AWS Migration Hub](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsmigrationhub.html) | +| mgn | [AWS Application Migration Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsapplicationmigrationservice.html) | +| migrationhub-strategy | [AWS Migration Hub Strategy Recommendations.](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsmigrationhubstrategyrecommendations..html) | +| mobileanalytics | [Amazon Mobile Analytics](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonmobileanalytics.html) | +| mobilehub | [AWS Mobile Hub](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsmobilehub.html) | +| monitron | [Amazon Monitron](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonmonitron.html) | +| mq | [Amazon MQ](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonmq.html) | +| neptune-db | [Amazon Neptune](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonneptune.html) | +| network-firewall | [AWS Network Firewall](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsnetworkfirewall.html) | +| networkmanager | [Network Manager](https://docs.aws.amazon.com/service-authorization/latest/reference/list_networkmanager.html) | +| nimble | [Amazon Nimble Studio](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonnimblestudio.html) | +| opsworks | [AWS OpsWorks](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsopsworks.html) | +| opsworks-cm | [AWS OpsWorks Configuration Management](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsopsworksconfigurationmanagement.html) | +| outposts | [AWS Outposts](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsoutposts.html) | +| panorama | [AWS Panorama](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awspanorama.html) | +| personalize | [Amazon Personalize](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonpersonalize.html) | +| pi | [AWS Performance Insights](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsperformanceinsights.html) | +| pricing | [AWS Price List](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awspricelist.html) | +| profile | [Amazon Connect Customer Profiles](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonconnectcustomerprofiles.html) | +| proton | [AWS Proton](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsproton.html) | +| purchase-orders | [AWS Purchase Orders Console](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awspurchaseordersconsole.html) | +| qldb | [Amazon QLDB](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonqldb.html) | +| quicksight | [Amazon QuickSight](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonquicksight.html) | +| ram | [AWS Resource Access Manager](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsresourceaccessmanager.html) | +| rbin | [Recycle Bin](https://docs.aws.amazon.com/service-authorization/latest/reference/list_recyclebin.html) | +| redshift-data | [Amazon Redshift Data API](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonredshiftdataapi.html) | +| refactor-spaces | [AWS Migration Hub Refactor Spaces](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsmigrationhubrefactorspaces.html) | +| resiliencehub | [AWS Resilience Hub Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsresiliencehubservice.html) | +| resource-explorer | [AWS Tag Editor](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awstageditor.html) | +| resource-groups | [AWS Resource Groups](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsresourcegroups.html) | +| robomaker | [AWS RoboMaker](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsrobomaker.html) | +| route53-recovery-cluster | [Amazon Route 53 Recovery Cluster](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonroute53recoverycluster.html) | +| route53-recovery-control-config | [Amazon Route 53 Recovery Controls](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonroute53recoverycontrols.html) | +| route53-recovery-readiness | [Amazon Route 53 Recovery Readiness](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonroute53recoveryreadiness.html) | +| rum | [AWS CloudWatch RUM](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awscloudwatchrum.html) | +| s3-object-lambda | [Amazon S3 Object Lambda](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazons3objectlambda.html) | +| s3-outposts | [Amazon S3 on Outposts](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazons3onoutposts.html) | +| savingsplans | [AWS Savings Plans](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awssavingsplans.html) | +| schemas | [Amazon EventBridge Schemas](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazoneventbridgeschemas.html) | +| sdb | [Amazon SimpleDB](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonsimpledb.html) | +| servicediscovery | [AWS Cloud Map](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awscloudmap.html) | +| serviceextract | [AWS Microservice Extractor for .NET](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsmicroserviceextractorfor.net.html) | +| servicequotas | [Service Quotas](https://docs.aws.amazon.com/service-authorization/latest/reference/list_servicequotas.html) | +| shield | [AWS Shield](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsshield.html) | +| signer | [AWS Signer](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awssigner.html) | +| snow-device-management | [AWS Snow Device Management](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awssnowdevicemanagement.html) | +| sqlworkbench | [AWS SQL Workbench](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awssqlworkbench.html) | +| ssm-contacts | [AWS Systems Manager Incident Manager Contacts](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awssystemsmanagerincidentmanagercontacts.html) | +| ssm-guiconnect | [AWS Systems Manager GUI Connect](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awssystemsmanagerguiconnect.html) | +| ssm-incidents | [AWS Systems Manager Incident Manager](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awssystemsmanagerincidentmanager.html) | +| sso | [AWS SSO](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awssso.html) | +| sso-directory | [AWS SSO Directory](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsssodirectory.html) | +| sumerian | [Amazon Sumerian](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonsumerian.html) | +| synthetics | [Amazon CloudWatch Synthetics](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazoncloudwatchsynthetics.html) | +| tag | [Amazon Resource Group Tagging API](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonresourcegrouptaggingapi.html) | +| timestream | [AWS Timestream](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awstimestream.html) | +| tiros | [AWS Tiros](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awstiros.html) | +| transfer | [AWS Transfer for SFTP](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awstransferforsftp.html) | +| voiceid | [Amazon Connect Voice ID](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonconnectvoiceid.html) | +| wam | [Amazon WorkSpaces Application Manager](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonworkspacesapplicationmanager.html) | +| wellarchitected | [AWS Well-Architected Tool](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awswell-architectedtool.html) | +| wisdom | [Amazon Connect Wisdom](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonconnectwisdom.html) | +| workdocs | [Amazon WorkDocs](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonworkdocs.html) | +| worklink | [Amazon WorkLink](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonworklink.html) | +| workmail | [Amazon WorkMail](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonworkmail.html) | +| workmailmessageflow | [Amazon WorkMail Message Flow](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonworkmailmessageflow.html) | +| workspaces-web | [Amazon WorkSpaces Web](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonworkspacesweb.html) | diff --git a/examples/0.2.12/DOD_CC_SRG_IL4_GC-AllowList-SCP.json b/examples/0.2.12/DOD_CC_SRG_IL4_GC-AllowList-SCP.json new file mode 100644 index 0000000..33913e5 --- /dev/null +++ b/examples/0.2.12/DOD_CC_SRG_IL4_GC-AllowList-SCP.json @@ -0,0 +1,9 @@ +{ + "Version": "2012-10-17", + "Statement": { + "Sid": "AllowList", + "Effect": "Deny", + "Resource": "*", + "NotAction": ["account:*", "acm:*", "acm-pca:*", "apigateway:*", "application-autoscaling:*", "appstream:*", "athena:*", "autoscaling:*", "autoscaling-plans:*", "aws-marketplace:*", "aws-marketplace-management:*", "aws-portal:*", "backup:*", "backup-storage:*", "batch:*", "clouddirectory:*", "cloudformation:*", "cloudhsm:*", "cloudtrail:*", "cloudwatch:*", "codebuild:*", "codecommit:*", "codedeploy:*", "codepipeline:*", "cognito-identity:*", "cognito-idp:*", "cognito-sync:*", "comprehend:*", "comprehendmedical:*", "config:*", "datasync:*", "directconnect:*", "dms:*", "ds:*", "dynamodb:*", "ebs:*", "ec2:*", "ec2messages:*", "ecr:*", "ecs:*", "eks:*", "elasticache:*", "elasticbeanstalk:*", "elasticfilesystem:*", "elasticloadbalancing:*", "elasticmapreduce:*", "events:*", "execute-api:*", "firehose:*", "glacier:*", "glue:*", "guardduty:*", "health:*", "iam:*", "importexport:*", "inspector:*", "iot:*", "iot-device-tester:*", "iotdeviceadvisor:*", "iotwireless:*", "kinesis:*", "kms:*", "lakeformation:*", "lambda:*", "license-manager:*", "logs:*", "mediaconvert:*", "mobiletargeting:*", "organizations:*", "polly:*", "rds:*", "rds-data:*", "rds-db:*", "redshift:*", "rekognition:*", "route53:*", "route53domains:*", "route53resolver:*", "s3:*", "sagemaker:*", "secretsmanager:*", "securityhub:*", "serverlessrepo:*", "servicecatalog:*", "ses:*", "sms:*", "sms-voice:*", "snowball:*", "sns:*", "sqs:*", "ssm:*", "ssmmessages:*", "states:*", "storagegateway:*", "sts:*", "support:*", "swf:*", "textract:*", "transcribe:*", "translate:*", "trustedadvisor:*", "waf:*", "waf-regional:*", "wafv2:*", "workspaces:*", "xray:*"] + } +} diff --git a/examples/0.2.12/DOD_CC_SRG_IL4_GC-AllowList-SCP.md b/examples/0.2.12/DOD_CC_SRG_IL4_GC-AllowList-SCP.md new file mode 100644 index 0000000..9ef6901 --- /dev/null +++ b/examples/0.2.12/DOD_CC_SRG_IL4_GC-AllowList-SCP.md @@ -0,0 +1,108 @@ +| Service Prefix | Service Name | +|----------------------------|----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------| +| account | [AWS Accounts](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsaccounts.html) | +| acm | [AWS Certificate Manager](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awscertificatemanager.html) | +| acm-pca | [AWS Certificate Manager Private Certificate Authority](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awscertificatemanagerprivatecertificateauthority.html) | +| apigateway | [Manage Amazon API Gateway](https://docs.aws.amazon.com/service-authorization/latest/reference/list_manageamazonapigateway.html) | +| application-autoscaling | [AWS Application Auto Scaling](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsapplicationautoscaling.html) | +| appstream | [Amazon AppStream 2.0](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonappstream2.0.html) | +| athena | [Amazon Athena](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonathena.html) | +| autoscaling | [Amazon EC2 Auto Scaling](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonec2autoscaling.html) | +| autoscaling-plans | [AWS Auto Scaling](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsautoscaling.html) | +| aws-marketplace | [AWS Private Marketplace](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsprivatemarketplace.html) | +| aws-marketplace-management | [AWS Marketplace Management Portal](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsmarketplacemanagementportal.html) | +| aws-portal | [AWS Billing and Cost Management](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsbilling.html) | +| backup | [AWS Backup](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsbackup.html) | +| backup-storage | [AWS Backup storage](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsbackupstorage.html) | +| batch | [AWS Batch](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsbatch.html) | +| clouddirectory | [Amazon Cloud Directory](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonclouddirectory.html) | +| cloudformation | [AWS CloudFormation](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awscloudformation.html) | +| cloudhsm | [AWS CloudHSM](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awscloudhsm.html) | +| cloudtrail | [AWS CloudTrail](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awscloudtrail.html) | +| cloudwatch | [Amazon CloudWatch](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazoncloudwatch.html) | +| codebuild | [AWS CodeBuild](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awscodebuild.html) | +| codecommit | [AWS CodeCommit](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awscodecommit.html) | +| codedeploy | [AWS CodeDeploy](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awscodedeploy.html) | +| codepipeline | [AWS CodePipeline](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awscodepipeline.html) | +| cognito-identity | [Amazon Cognito Identity](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazoncognitoidentity.html) | +| cognito-idp | [Amazon Cognito User Pools](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazoncognitouserpools.html) | +| cognito-sync | [Amazon Cognito Sync](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazoncognitosync.html) | +| comprehend | [Amazon Comprehend](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazoncomprehend.html) | +| comprehendmedical | [Comprehend Medical](https://docs.aws.amazon.com/service-authorization/latest/reference/list_comprehendmedical.html) | +| config | [AWS Config](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsconfig.html) | +| datasync | [DataSync](https://docs.aws.amazon.com/service-authorization/latest/reference/list_datasync.html) | +| directconnect | [AWS Direct Connect](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsdirectconnect.html) | +| dms | [AWS Database Migration Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsdatabasemigrationservice.html) | +| ds | [AWS Directory Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsdirectoryservice.html) | +| dynamodb | [Amazon DynamoDB](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazondynamodb.html) | +| ebs | [Amazon Elastic Block Store](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonelasticblockstore.html) | +| ec2 | [Amazon EC2](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonec2.html) | +| ec2messages | [Amazon Message Delivery Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonmessagedeliveryservice.html) | +| ecr | [Amazon Elastic Container Registry](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonelasticcontainerregistry.html) | +| ecs | [Amazon Elastic Container Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonelasticcontainerservice.html) | +| eks | [Amazon Elastic Kubernetes Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonelastickubernetesservice.html) | +| elasticache | [Amazon ElastiCache](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonelasticache.html) | +| elasticbeanstalk | [AWS Elastic Beanstalk](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awselasticbeanstalk.html) | +| elasticfilesystem | [Amazon Elastic File System](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonelasticfilesystem.html) | +| elasticloadbalancing | [Elastic Load Balancing V2](https://docs.aws.amazon.com/service-authorization/latest/reference/list_elasticloadbalancingv2.html) | +| elasticmapreduce | [Amazon Elastic MapReduce](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonelasticmapreduce.html) | +| events | [Amazon EventBridge](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazoneventbridge.html) | +| execute-api | [Amazon API Gateway](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonapigateway.html) | +| firehose | [Amazon Kinesis Firehose](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonkinesisfirehose.html) | +| glacier | [Amazon Glacier](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonglacier.html) | +| glue | [AWS Glue](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsglue.html) | +| guardduty | [Amazon GuardDuty](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonguardduty.html) | +| health | [AWS Health APIs and Notifications](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awshealthapisandnotifications.html) | +| iam | [Identity And Access Management](https://docs.aws.amazon.com/service-authorization/latest/reference/list_identityandaccessmanagement.html) | +| importexport | [AWS Import Export Disk Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsimportexportdiskservice.html) | +| inspector | [Amazon Inspector](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazoninspector.html) | +| iot | [AWS IoT](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsiot.html) | +| iot-device-tester | [AWS IoT Device Tester](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsiotdevicetester.html) | +| iotdeviceadvisor | [AWS IoT Core Device Advisor](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsiotcoredeviceadvisor.html) | +| iotwireless | [AWS IoT Core for LoRaWAN](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsiotcoreforlorawan.html) | +| kinesis | [Amazon Kinesis](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonkinesis.html) | +| kms | [AWS Key Management Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awskeymanagementservice.html) | +| lakeformation | [AWS Lake Formation](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awslakeformation.html) | +| lambda | [AWS Lambda](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awslambda.html) | +| license-manager | [AWS License Manager](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awslicensemanager.html) | +| logs | [Amazon CloudWatch Logs](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazoncloudwatchlogs.html) | +| mediaconvert | [AWS Elemental MediaConvert](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awselementalmediaconvert.html) | +| mobiletargeting | [Amazon Pinpoint](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonpinpoint.html) | +| organizations | [AWS Organizations](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsorganizations.html) | +| polly | [Amazon Polly](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonpolly.html) | +| rds | [Amazon RDS](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonrds.html) | +| rds-data | [Amazon RDS Data API](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonrdsdataapi.html) | +| rds-db | [Amazon RDS IAM Authentication](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonrdsiamauthentication.html) | +| redshift | [Amazon Redshift](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonredshift.html) | +| rekognition | [Amazon Rekognition](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonrekognition.html) | +| route53 | [Amazon Route 53](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonroute53.html) | +| route53domains | [Amazon Route 53 Domains](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonroute53domains.html) | +| route53resolver | [Amazon Route 53 Resolver](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonroute53resolver.html) | +| s3 | [Amazon S3](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazons3.html) | +| sagemaker | [Amazon SageMaker](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonsagemaker.html) | +| secretsmanager | [AWS Secrets Manager](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awssecretsmanager.html) | +| securityhub | [AWS Security Hub](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awssecurityhub.html) | +| serverlessrepo | [AWS Serverless Application Repository](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsserverlessapplicationrepository.html) | +| servicecatalog | [AWS Service Catalog](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsservicecatalog.html) | +| ses | [Amazon Simple Email Service v2](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonsimpleemailservicev2.html) | +| sms | [AWS Server Migration Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsservermigrationservice.html) | +| sms-voice | [Amazon Pinpoint SMS and Voice Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonpinpointsmsandvoiceservice.html) | +| snowball | [AWS Snowball](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awssnowball.html) | +| sns | [Amazon SNS](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonsns.html) | +| sqs | [Amazon SQS](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonsqs.html) | +| ssm | [AWS Systems Manager](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awssystemsmanager.html) | +| ssmmessages | [Amazon Session Manager Message Gateway Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonsessionmanagermessagegatewayservice.html) | +| states | [AWS Step Functions](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsstepfunctions.html) | +| storagegateway | [Amazon Storage Gateway](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonstoragegateway.html) | +| sts | [AWS Security Token Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awssecuritytokenservice.html) | +| support | [AWS Support](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awssupport.html) | +| swf | [Amazon Simple Workflow Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonsimpleworkflowservice.html) | +| textract | [Amazon Textract](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazontextract.html) | +| transcribe | [Amazon Transcribe](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazontranscribe.html) | +| translate | [Amazon Translate](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazontranslate.html) | +| trustedadvisor | [AWS Trusted Advisor](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awstrustedadvisor.html) | +| waf | [AWS WAF](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awswaf.html) | +| waf-regional | [AWS WAF Regional](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awswafregional.html) | +| wafv2 | [AWS WAF V2](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awswafv2.html) | +| workspaces | [Amazon WorkSpaces](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonworkspaces.html) | +| xray | [AWS X-Ray](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsx-ray.html) | diff --git a/examples/0.2.12/DOD_CC_SRG_IL5_GC-AllowList-SCP-Excluded.md b/examples/0.2.12/DOD_CC_SRG_IL5_GC-AllowList-SCP-Excluded.md new file mode 100644 index 0000000..3c8a085 --- /dev/null +++ b/examples/0.2.12/DOD_CC_SRG_IL5_GC-AllowList-SCP-Excluded.md @@ -0,0 +1,197 @@ +| Service Prefix | Service Name | +|---------------------------------|--------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------| +| a4b | [Alexa for Business](https://docs.aws.amazon.com/service-authorization/latest/reference/list_alexaforbusiness.html) | +| access-analyzer | [IAM Access Analyzer](https://docs.aws.amazon.com/service-authorization/latest/reference/list_iamaccessanalyzer.html) | +| activate | [AWS Activate](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsactivate.html) | +| airflow | [Amazon Managed Workflows for Apache Airflow](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonmanagedworkflowsforapacheairflow.html) | +| amplify | [AWS Amplify](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsamplify.html) | +| amplifybackend | [AWS Amplify Admin](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsamplifyadmin.html) | +| amplifyuibuilder | [AWS Amplify UI Builder](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsamplifyuibuilder.html) | +| app-integrations | [Amazon AppIntegrations](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonappintegrations.html) | +| appconfig | [AWS AppConfig](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsappconfig.html) | +| appflow | [Amazon AppFlow](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonappflow.html) | +| application-cost-profiler | [AWS Application Cost Profiler Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsapplicationcostprofilerservice.html) | +| applicationinsights | [CloudWatch Application Insights](https://docs.aws.amazon.com/service-authorization/latest/reference/list_cloudwatchapplicationinsights.html) | +| appmesh | [AWS App Mesh](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsappmesh.html) | +| appmesh-preview | [AWS App Mesh Preview](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsappmeshpreview.html) | +| apprunner | [AWS App Runner](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsapprunner.html) | +| appsync | [AWS AppSync](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsappsync.html) | +| aps | [Amazon Managed Service for Prometheus](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonmanagedserviceforprometheus.html) | +| arsenal | [Application Discovery Arsenal](https://docs.aws.amazon.com/service-authorization/latest/reference/list_applicationdiscoveryarsenal.html) | +| artifact | [AWS Artifact](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsartifact.html) | +| auditmanager | [AWS Audit Manager](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsauditmanager.html) | +| awsconnector | [AWS Connector Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsconnectorservice.html) | +| backup-gateway | [AWS Backup Gateway](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsbackupgateway.html) | +| braket | [Amazon Braket](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonbraket.html) | +| budgets | [AWS Budget Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsbudgetservice.html) | +| bugbust | [AWS BugBust](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsbugbust.html) | +| cassandra | [AWS Managed Apache Cassandra Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsmanagedapachecassandraservice.html) | +| ce | [AWS Cost Explorer Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awscostexplorerservice.html) | +| chatbot | [AWS Chatbot](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awschatbot.html) | +| chime | [Amazon Chime](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonchime.html) | +| cloud9 | [AWS Cloud9](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awscloud9.html) | +| cloudfront | [Amazon CloudFront](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazoncloudfront.html) | +| cloudsearch | [Amazon CloudSearch](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazoncloudsearch.html) | +| cloudshell | [AWS CloudShell](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awscloudshell.html) | +| codeartifact | [AWS CodeArtifact](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awscodeartifact.html) | +| codedeploy-commands-secure | [AWS CodeDeploy secure host commands service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awscodedeploysecurehostcommandsservice.html) | +| codeguru | [Amazon CodeGuru](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazoncodeguru.html) | +| codeguru-profiler | [Amazon CodeGuru Profiler](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazoncodeguruprofiler.html) | +| codeguru-reviewer | [Amazon CodeGuru Reviewer](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazoncodegurureviewer.html) | +| codestar | [AWS CodeStar](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awscodestar.html) | +| codestar-connections | [AWS CodeStar Connections](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awscodestarconnections.html) | +| codestar-notifications | [AWS CodeStar Notifications](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awscodestarnotifications.html) | +| compute-optimizer | [Compute Optimizer](https://docs.aws.amazon.com/service-authorization/latest/reference/list_computeoptimizer.html) | +| connect | [Amazon Connect](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonconnect.html) | +| connect-campaigns | [High-volume outbound communications](https://docs.aws.amazon.com/service-authorization/latest/reference/list_high-volumeoutboundcommunications.html) | +| controltower | [AWS Control Tower](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awscontroltower.html) | +| cur | [AWS Cost and Usage Report](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awscostandusagereport.html) | +| databrew | [AWS Glue DataBrew](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsgluedatabrew.html) | +| dataexchange | [AWS Data Exchange](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsdataexchange.html) | +| datapipeline | [Data Pipeline](https://docs.aws.amazon.com/service-authorization/latest/reference/list_datapipeline.html) | +| dax | [Amazon DynamoDB Accelerator (DAX)](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazondynamodbacceleratordax.html) | +| dbqms | [Database Query Metadata Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_databasequerymetadataservice.html) | +| deepcomposer | [AWS DeepComposer](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsdeepcomposer.html) | +| deeplens | [AWS DeepLens](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsdeeplens.html) | +| deepracer | [AWS DeepRacer](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsdeepracer.html) | +| detective | [Amazon Detective](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazondetective.html) | +| devicefarm | [AWS Device Farm](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsdevicefarm.html) | +| devops-guru | [Amazon DevOps Guru](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazondevopsguru.html) | +| discovery | [Application Discovery](https://docs.aws.amazon.com/service-authorization/latest/reference/list_applicationdiscovery.html) | +| dlm | [Amazon Data Lifecycle Manager](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazondatalifecyclemanager.html) | +| drs | [AWS Elastic Disaster Recovery](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awselasticdisasterrecovery.html) | +| ec2-instance-connect | [Amazon EC2 Instance Connect](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonec2instanceconnect.html) | +| ecr-public | [Amazon Elastic Container Registry Public](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonelasticcontainerregistrypublic.html) | +| elastic-inference | [Amazon Elastic Inference](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonelasticinference.html) | +| elastictranscoder | [Amazon Elastic Transcoder](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonelastictranscoder.html) | +| elemental-activations | [Elemental Activations](https://docs.aws.amazon.com/service-authorization/latest/reference/list_elementalactivations.html) | +| elemental-appliances-software | [AWS Elemental Appliances and Software](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awselementalappliancesandsoftware.html) | +| elemental-support-cases | [Elemental Support Cases](https://docs.aws.amazon.com/service-authorization/latest/reference/list_elementalsupportcases.html) | +| elemental-support-content | [Elemental Support Content](https://docs.aws.amazon.com/service-authorization/latest/reference/list_elementalsupportcontent.html) | +| emr-containers | [Amazon EMR on EKS (EMR Containers)](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonemroneksemrcontainers.html) | +| es | [Amazon OpenSearch Service (successor to Amazon Elasticsearch Service)](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonopensearchservicesuccessortoamazonelasticsearchservice.html) | +| evidently | [Amazon CloudWatch Evidently](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazoncloudwatchevidently.html) | +| finspace | [Amazon FinSpace](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonfinspace.html) | +| fis | [AWS Fault Injection Simulator](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsfaultinjectionsimulator.html) | +| fms | [AWS Firewall Manager](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsfirewallmanager.html) | +| forecast | [Amazon Forecast](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonforecast.html) | +| frauddetector | [Amazon Fraud Detector](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonfrauddetector.html) | +| freertos | [Amazon FreeRTOS](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonfreertos.html) | +| fsx | [Amazon FSx](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonfsx.html) | +| gamelift | [Amazon GameLift](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazongamelift.html) | +| geo | [Amazon Location](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonlocation.html) | +| globalaccelerator | [AWS Global Accelerator](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsglobalaccelerator.html) | +| grafana | [Amazon Managed Service for Grafana](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonmanagedserviceforgrafana.html) | +| greengrass | [AWS IoT Greengrass V2](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsiotgreengrassv2.html) | +| groundstation | [AWS Ground Station](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsgroundstation.html) | +| groundtruthlabeling | [Amazon GroundTruth Labeling](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazongroundtruthlabeling.html) | +| healthlake | [Amazon HealthLake](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonhealthlake.html) | +| honeycode | [Amazon Honeycode](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonhoneycode.html) | +| identitystore | [AWS Identity Store](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsidentitystore.html) | +| imagebuilder | [Amazon EC2 Image Builder](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonec2imagebuilder.html) | +| inspector2 | [Amazon Inspector2](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazoninspector2.html) | +| iot1click | [AWS IoT 1-Click](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsiot1-click.html) | +| iotanalytics | [AWS IoT Analytics](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsiotanalytics.html) | +| iotevents | [AWS IoT Events](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsiotevents.html) | +| iotfleethub | [Fleet Hub for AWS IoT Device Management](https://docs.aws.amazon.com/service-authorization/latest/reference/list_fleethubforawsiotdevicemanagement.html) | +| iotfleetwise | [AWS IoT FleetWise](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsiotfleetwise.html) | +| iotroborunner | [AWS IoT RoboRunner](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsiotroborunner.html) | +| iotsitewise | [AWS IoT SiteWise](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsiotsitewise.html) | +| iotthingsgraph | [AWS IoT Things Graph](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsiotthingsgraph.html) | +| iottwinmaker | [AWS IoT TwinMaker](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsiottwinmaker.html) | +| iq | [AWS IQ](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsiq.html) | +| iq-permission | [AWS IQ Permissions](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsiqpermissions.html) | +| ivs | [Amazon Interactive Video Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazoninteractivevideoservice.html) | +| kafka | [Amazon Managed Streaming for Kafka](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonmanagedstreamingforkafka.html) | +| kafka-cluster | [Apache Kafka APIs for Amazon MSK clusters](https://docs.aws.amazon.com/service-authorization/latest/reference/list_apachekafkaapisforamazonmskclusters.html) | +| kafkaconnect | [Amazon Managed Streaming for Kafka Connect](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonmanagedstreamingforkafkaconnect.html) | +| kendra | [Amazon Kendra](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonkendra.html) | +| kinesisanalytics | [Amazon Kinesis Analytics V2](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonkinesisanalyticsv2.html) | +| kinesisvideo | [Amazon Kinesis Video Streams](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonkinesisvideostreams.html) | +| launchwizard | [Launch Wizard](https://docs.aws.amazon.com/service-authorization/latest/reference/list_launchwizard.html) | +| lex | [Amazon Lex V2](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonlexv2.html) | +| lightsail | [Amazon Lightsail](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonlightsail.html) | +| lookoutequipment | [Amazon Lookout for Equipment](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonlookoutforequipment.html) | +| lookoutmetrics | [Amazon Lookout for Metrics](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonlookoutformetrics.html) | +| lookoutvision | [Amazon Lookout for Vision](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonlookoutforvision.html) | +| machinelearning | [Amazon Machine Learning](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonmachinelearning.html) | +| macie | [Amazon Macie Classic](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonmacieclassic.html) | +| macie2 | [Amazon Macie](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonmacie.html) | +| managedblockchain | [Amazon Managed Blockchain](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonmanagedblockchain.html) | +| marketplacecommerceanalytics | [AWS Marketplace Commerce Analytics Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsmarketplacecommerceanalyticsservice.html) | +| mechanicalturk | [Amazon Mechanical Turk](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonmechanicalturk.html) | +| mediaconnect | [AWS Elemental MediaConnect](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awselementalmediaconnect.html) | +| mediaimport | [AmazonMediaImport](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonmediaimport.html) | +| medialive | [AWS Elemental MediaLive](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awselementalmedialive.html) | +| mediapackage | [AWS Elemental MediaPackage](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awselementalmediapackage.html) | +| mediapackage-vod | [AWS Elemental MediaPackage VOD](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awselementalmediapackagevod.html) | +| mediastore | [AWS Elemental MediaStore](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awselementalmediastore.html) | +| mediatailor | [AWS Elemental MediaTailor](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awselementalmediatailor.html) | +| memorydb | [Amazon MemoryDB](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonmemorydb.html) | +| mgh | [AWS Migration Hub](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsmigrationhub.html) | +| mgn | [AWS Application Migration Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsapplicationmigrationservice.html) | +| migrationhub-strategy | [AWS Migration Hub Strategy Recommendations.](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsmigrationhubstrategyrecommendations..html) | +| mobileanalytics | [Amazon Mobile Analytics](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonmobileanalytics.html) | +| mobilehub | [AWS Mobile Hub](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsmobilehub.html) | +| monitron | [Amazon Monitron](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonmonitron.html) | +| mq | [Amazon MQ](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonmq.html) | +| neptune-db | [Amazon Neptune](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonneptune.html) | +| network-firewall | [AWS Network Firewall](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsnetworkfirewall.html) | +| networkmanager | [Network Manager](https://docs.aws.amazon.com/service-authorization/latest/reference/list_networkmanager.html) | +| nimble | [Amazon Nimble Studio](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonnimblestudio.html) | +| opsworks | [AWS OpsWorks](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsopsworks.html) | +| opsworks-cm | [AWS OpsWorks Configuration Management](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsopsworksconfigurationmanagement.html) | +| outposts | [AWS Outposts](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsoutposts.html) | +| panorama | [AWS Panorama](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awspanorama.html) | +| personalize | [Amazon Personalize](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonpersonalize.html) | +| pi | [AWS Performance Insights](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsperformanceinsights.html) | +| pricing | [AWS Price List](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awspricelist.html) | +| profile | [Amazon Connect Customer Profiles](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonconnectcustomerprofiles.html) | +| proton | [AWS Proton](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsproton.html) | +| purchase-orders | [AWS Purchase Orders Console](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awspurchaseordersconsole.html) | +| qldb | [Amazon QLDB](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonqldb.html) | +| quicksight | [Amazon QuickSight](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonquicksight.html) | +| ram | [AWS Resource Access Manager](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsresourceaccessmanager.html) | +| rbin | [Recycle Bin](https://docs.aws.amazon.com/service-authorization/latest/reference/list_recyclebin.html) | +| redshift-data | [Amazon Redshift Data API](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonredshiftdataapi.html) | +| refactor-spaces | [AWS Migration Hub Refactor Spaces](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsmigrationhubrefactorspaces.html) | +| resiliencehub | [AWS Resilience Hub Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsresiliencehubservice.html) | +| resource-explorer | [AWS Tag Editor](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awstageditor.html) | +| resource-groups | [AWS Resource Groups](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsresourcegroups.html) | +| robomaker | [AWS RoboMaker](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsrobomaker.html) | +| route53-recovery-cluster | [Amazon Route 53 Recovery Cluster](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonroute53recoverycluster.html) | +| route53-recovery-control-config | [Amazon Route 53 Recovery Controls](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonroute53recoverycontrols.html) | +| route53-recovery-readiness | [Amazon Route 53 Recovery Readiness](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonroute53recoveryreadiness.html) | +| rum | [AWS CloudWatch RUM](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awscloudwatchrum.html) | +| s3-object-lambda | [Amazon S3 Object Lambda](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazons3objectlambda.html) | +| s3-outposts | [Amazon S3 on Outposts](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazons3onoutposts.html) | +| savingsplans | [AWS Savings Plans](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awssavingsplans.html) | +| schemas | [Amazon EventBridge Schemas](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazoneventbridgeschemas.html) | +| sdb | [Amazon SimpleDB](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonsimpledb.html) | +| servicediscovery | [AWS Cloud Map](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awscloudmap.html) | +| serviceextract | [AWS Microservice Extractor for .NET](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsmicroserviceextractorfor.net.html) | +| servicequotas | [Service Quotas](https://docs.aws.amazon.com/service-authorization/latest/reference/list_servicequotas.html) | +| shield | [AWS Shield](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsshield.html) | +| signer | [AWS Signer](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awssigner.html) | +| snow-device-management | [AWS Snow Device Management](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awssnowdevicemanagement.html) | +| sqlworkbench | [AWS SQL Workbench](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awssqlworkbench.html) | +| ssm-contacts | [AWS Systems Manager Incident Manager Contacts](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awssystemsmanagerincidentmanagercontacts.html) | +| ssm-guiconnect | [AWS Systems Manager GUI Connect](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awssystemsmanagerguiconnect.html) | +| ssm-incidents | [AWS Systems Manager Incident Manager](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awssystemsmanagerincidentmanager.html) | +| sso | [AWS SSO](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awssso.html) | +| sso-directory | [AWS SSO Directory](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsssodirectory.html) | +| sumerian | [Amazon Sumerian](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonsumerian.html) | +| synthetics | [Amazon CloudWatch Synthetics](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazoncloudwatchsynthetics.html) | +| tag | [Amazon Resource Group Tagging API](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonresourcegrouptaggingapi.html) | +| timestream | [AWS Timestream](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awstimestream.html) | +| tiros | [AWS Tiros](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awstiros.html) | +| transfer | [AWS Transfer for SFTP](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awstransferforsftp.html) | +| voiceid | [Amazon Connect Voice ID](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonconnectvoiceid.html) | +| wam | [Amazon WorkSpaces Application Manager](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonworkspacesapplicationmanager.html) | +| wellarchitected | [AWS Well-Architected Tool](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awswell-architectedtool.html) | +| wisdom | [Amazon Connect Wisdom](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonconnectwisdom.html) | +| workdocs | [Amazon WorkDocs](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonworkdocs.html) | +| worklink | [Amazon WorkLink](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonworklink.html) | +| workmail | [Amazon WorkMail](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonworkmail.html) | +| workmailmessageflow | [Amazon WorkMail Message Flow](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonworkmailmessageflow.html) | +| workspaces-web | [Amazon WorkSpaces Web](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonworkspacesweb.html) | diff --git a/examples/0.2.12/DOD_CC_SRG_IL5_GC-AllowList-SCP.json b/examples/0.2.12/DOD_CC_SRG_IL5_GC-AllowList-SCP.json new file mode 100644 index 0000000..33913e5 --- /dev/null +++ b/examples/0.2.12/DOD_CC_SRG_IL5_GC-AllowList-SCP.json @@ -0,0 +1,9 @@ +{ + "Version": "2012-10-17", + "Statement": { + "Sid": "AllowList", + "Effect": "Deny", + "Resource": "*", + "NotAction": ["account:*", "acm:*", "acm-pca:*", "apigateway:*", "application-autoscaling:*", "appstream:*", "athena:*", "autoscaling:*", "autoscaling-plans:*", "aws-marketplace:*", "aws-marketplace-management:*", "aws-portal:*", "backup:*", "backup-storage:*", "batch:*", "clouddirectory:*", "cloudformation:*", "cloudhsm:*", "cloudtrail:*", "cloudwatch:*", "codebuild:*", "codecommit:*", "codedeploy:*", "codepipeline:*", "cognito-identity:*", "cognito-idp:*", "cognito-sync:*", "comprehend:*", "comprehendmedical:*", "config:*", "datasync:*", "directconnect:*", "dms:*", "ds:*", "dynamodb:*", "ebs:*", "ec2:*", "ec2messages:*", "ecr:*", "ecs:*", "eks:*", "elasticache:*", "elasticbeanstalk:*", "elasticfilesystem:*", "elasticloadbalancing:*", "elasticmapreduce:*", "events:*", "execute-api:*", "firehose:*", "glacier:*", "glue:*", "guardduty:*", "health:*", "iam:*", "importexport:*", "inspector:*", "iot:*", "iot-device-tester:*", "iotdeviceadvisor:*", "iotwireless:*", "kinesis:*", "kms:*", "lakeformation:*", "lambda:*", "license-manager:*", "logs:*", "mediaconvert:*", "mobiletargeting:*", "organizations:*", "polly:*", "rds:*", "rds-data:*", "rds-db:*", "redshift:*", "rekognition:*", "route53:*", "route53domains:*", "route53resolver:*", "s3:*", "sagemaker:*", "secretsmanager:*", "securityhub:*", "serverlessrepo:*", "servicecatalog:*", "ses:*", "sms:*", "sms-voice:*", "snowball:*", "sns:*", "sqs:*", "ssm:*", "ssmmessages:*", "states:*", "storagegateway:*", "sts:*", "support:*", "swf:*", "textract:*", "transcribe:*", "translate:*", "trustedadvisor:*", "waf:*", "waf-regional:*", "wafv2:*", "workspaces:*", "xray:*"] + } +} diff --git a/examples/0.2.12/DOD_CC_SRG_IL5_GC-AllowList-SCP.md b/examples/0.2.12/DOD_CC_SRG_IL5_GC-AllowList-SCP.md new file mode 100644 index 0000000..9ef6901 --- /dev/null +++ b/examples/0.2.12/DOD_CC_SRG_IL5_GC-AllowList-SCP.md @@ -0,0 +1,108 @@ +| Service Prefix | Service Name | +|----------------------------|----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------| +| account | [AWS Accounts](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsaccounts.html) | +| acm | [AWS Certificate Manager](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awscertificatemanager.html) | +| acm-pca | [AWS Certificate Manager Private Certificate Authority](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awscertificatemanagerprivatecertificateauthority.html) | +| apigateway | [Manage Amazon API Gateway](https://docs.aws.amazon.com/service-authorization/latest/reference/list_manageamazonapigateway.html) | +| application-autoscaling | [AWS Application Auto Scaling](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsapplicationautoscaling.html) | +| appstream | [Amazon AppStream 2.0](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonappstream2.0.html) | +| athena | [Amazon Athena](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonathena.html) | +| autoscaling | [Amazon EC2 Auto Scaling](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonec2autoscaling.html) | +| autoscaling-plans | [AWS Auto Scaling](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsautoscaling.html) | +| aws-marketplace | [AWS Private Marketplace](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsprivatemarketplace.html) | +| aws-marketplace-management | [AWS Marketplace Management Portal](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsmarketplacemanagementportal.html) | +| aws-portal | [AWS Billing and Cost Management](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsbilling.html) | +| backup | [AWS Backup](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsbackup.html) | +| backup-storage | [AWS Backup storage](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsbackupstorage.html) | +| batch | [AWS Batch](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsbatch.html) | +| clouddirectory | [Amazon Cloud Directory](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonclouddirectory.html) | +| cloudformation | [AWS CloudFormation](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awscloudformation.html) | +| cloudhsm | [AWS CloudHSM](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awscloudhsm.html) | +| cloudtrail | [AWS CloudTrail](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awscloudtrail.html) | +| cloudwatch | [Amazon CloudWatch](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazoncloudwatch.html) | +| codebuild | [AWS CodeBuild](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awscodebuild.html) | +| codecommit | [AWS CodeCommit](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awscodecommit.html) | +| codedeploy | [AWS CodeDeploy](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awscodedeploy.html) | +| codepipeline | [AWS CodePipeline](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awscodepipeline.html) | +| cognito-identity | [Amazon Cognito Identity](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazoncognitoidentity.html) | +| cognito-idp | [Amazon Cognito User Pools](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazoncognitouserpools.html) | +| cognito-sync | [Amazon Cognito Sync](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazoncognitosync.html) | +| comprehend | [Amazon Comprehend](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazoncomprehend.html) | +| comprehendmedical | [Comprehend Medical](https://docs.aws.amazon.com/service-authorization/latest/reference/list_comprehendmedical.html) | +| config | [AWS Config](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsconfig.html) | +| datasync | [DataSync](https://docs.aws.amazon.com/service-authorization/latest/reference/list_datasync.html) | +| directconnect | [AWS Direct Connect](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsdirectconnect.html) | +| dms | [AWS Database Migration Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsdatabasemigrationservice.html) | +| ds | [AWS Directory Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsdirectoryservice.html) | +| dynamodb | [Amazon DynamoDB](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazondynamodb.html) | +| ebs | [Amazon Elastic Block Store](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonelasticblockstore.html) | +| ec2 | [Amazon EC2](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonec2.html) | +| ec2messages | [Amazon Message Delivery Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonmessagedeliveryservice.html) | +| ecr | [Amazon Elastic Container Registry](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonelasticcontainerregistry.html) | +| ecs | [Amazon Elastic Container Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonelasticcontainerservice.html) | +| eks | [Amazon Elastic Kubernetes Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonelastickubernetesservice.html) | +| elasticache | [Amazon ElastiCache](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonelasticache.html) | +| elasticbeanstalk | [AWS Elastic Beanstalk](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awselasticbeanstalk.html) | +| elasticfilesystem | [Amazon Elastic File System](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonelasticfilesystem.html) | +| elasticloadbalancing | [Elastic Load Balancing V2](https://docs.aws.amazon.com/service-authorization/latest/reference/list_elasticloadbalancingv2.html) | +| elasticmapreduce | [Amazon Elastic MapReduce](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonelasticmapreduce.html) | +| events | [Amazon EventBridge](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazoneventbridge.html) | +| execute-api | [Amazon API Gateway](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonapigateway.html) | +| firehose | [Amazon Kinesis Firehose](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonkinesisfirehose.html) | +| glacier | [Amazon Glacier](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonglacier.html) | +| glue | [AWS Glue](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsglue.html) | +| guardduty | [Amazon GuardDuty](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonguardduty.html) | +| health | [AWS Health APIs and Notifications](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awshealthapisandnotifications.html) | +| iam | [Identity And Access Management](https://docs.aws.amazon.com/service-authorization/latest/reference/list_identityandaccessmanagement.html) | +| importexport | [AWS Import Export Disk Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsimportexportdiskservice.html) | +| inspector | [Amazon Inspector](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazoninspector.html) | +| iot | [AWS IoT](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsiot.html) | +| iot-device-tester | [AWS IoT Device Tester](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsiotdevicetester.html) | +| iotdeviceadvisor | [AWS IoT Core Device Advisor](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsiotcoredeviceadvisor.html) | +| iotwireless | [AWS IoT Core for LoRaWAN](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsiotcoreforlorawan.html) | +| kinesis | [Amazon Kinesis](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonkinesis.html) | +| kms | [AWS Key Management Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awskeymanagementservice.html) | +| lakeformation | [AWS Lake Formation](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awslakeformation.html) | +| lambda | [AWS Lambda](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awslambda.html) | +| license-manager | [AWS License Manager](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awslicensemanager.html) | +| logs | [Amazon CloudWatch Logs](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazoncloudwatchlogs.html) | +| mediaconvert | [AWS Elemental MediaConvert](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awselementalmediaconvert.html) | +| mobiletargeting | [Amazon Pinpoint](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonpinpoint.html) | +| organizations | [AWS Organizations](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsorganizations.html) | +| polly | [Amazon Polly](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonpolly.html) | +| rds | [Amazon RDS](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonrds.html) | +| rds-data | [Amazon RDS Data API](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonrdsdataapi.html) | +| rds-db | [Amazon RDS IAM Authentication](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonrdsiamauthentication.html) | +| redshift | [Amazon Redshift](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonredshift.html) | +| rekognition | [Amazon Rekognition](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonrekognition.html) | +| route53 | [Amazon Route 53](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonroute53.html) | +| route53domains | [Amazon Route 53 Domains](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonroute53domains.html) | +| route53resolver | [Amazon Route 53 Resolver](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonroute53resolver.html) | +| s3 | [Amazon S3](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazons3.html) | +| sagemaker | [Amazon SageMaker](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonsagemaker.html) | +| secretsmanager | [AWS Secrets Manager](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awssecretsmanager.html) | +| securityhub | [AWS Security Hub](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awssecurityhub.html) | +| serverlessrepo | [AWS Serverless Application Repository](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsserverlessapplicationrepository.html) | +| servicecatalog | [AWS Service Catalog](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsservicecatalog.html) | +| ses | [Amazon Simple Email Service v2](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonsimpleemailservicev2.html) | +| sms | [AWS Server Migration Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsservermigrationservice.html) | +| sms-voice | [Amazon Pinpoint SMS and Voice Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonpinpointsmsandvoiceservice.html) | +| snowball | [AWS Snowball](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awssnowball.html) | +| sns | [Amazon SNS](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonsns.html) | +| sqs | [Amazon SQS](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonsqs.html) | +| ssm | [AWS Systems Manager](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awssystemsmanager.html) | +| ssmmessages | [Amazon Session Manager Message Gateway Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonsessionmanagermessagegatewayservice.html) | +| states | [AWS Step Functions](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsstepfunctions.html) | +| storagegateway | [Amazon Storage Gateway](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonstoragegateway.html) | +| sts | [AWS Security Token Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awssecuritytokenservice.html) | +| support | [AWS Support](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awssupport.html) | +| swf | [Amazon Simple Workflow Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonsimpleworkflowservice.html) | +| textract | [Amazon Textract](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazontextract.html) | +| transcribe | [Amazon Transcribe](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazontranscribe.html) | +| translate | [Amazon Translate](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazontranslate.html) | +| trustedadvisor | [AWS Trusted Advisor](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awstrustedadvisor.html) | +| waf | [AWS WAF](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awswaf.html) | +| waf-regional | [AWS WAF Regional](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awswafregional.html) | +| wafv2 | [AWS WAF V2](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awswafv2.html) | +| workspaces | [Amazon WorkSpaces](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonworkspaces.html) | +| xray | [AWS X-Ray](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsx-ray.html) | diff --git a/examples/0.2.12/FedRAMP_All-AllowList-SCP-Excluded.md b/examples/0.2.12/FedRAMP_All-AllowList-SCP-Excluded.md new file mode 100644 index 0000000..7ec754f --- /dev/null +++ b/examples/0.2.12/FedRAMP_All-AllowList-SCP-Excluded.md @@ -0,0 +1,199 @@ +| Service Prefix | Service Name | +|---------------------------------|--------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------| +| a4b | [Alexa for Business](https://docs.aws.amazon.com/service-authorization/latest/reference/list_alexaforbusiness.html) | +| activate | [AWS Activate](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsactivate.html) | +| airflow | [Amazon Managed Workflows for Apache Airflow](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonmanagedworkflowsforapacheairflow.html) | +| amplify | [AWS Amplify](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsamplify.html) | +| amplifybackend | [AWS Amplify Admin](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsamplifyadmin.html) | +| amplifyuibuilder | [AWS Amplify UI Builder](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsamplifyuibuilder.html) | +| app-integrations | [Amazon AppIntegrations](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonappintegrations.html) | +| appconfig | [AWS AppConfig](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsappconfig.html) | +| appflow | [Amazon AppFlow](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonappflow.html) | +| application-cost-profiler | [AWS Application Cost Profiler Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsapplicationcostprofilerservice.html) | +| applicationinsights | [CloudWatch Application Insights](https://docs.aws.amazon.com/service-authorization/latest/reference/list_cloudwatchapplicationinsights.html) | +| appmesh | [AWS App Mesh](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsappmesh.html) | +| appmesh-preview | [AWS App Mesh Preview](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsappmeshpreview.html) | +| apprunner | [AWS App Runner](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsapprunner.html) | +| appsync | [AWS AppSync](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsappsync.html) | +| aps | [Amazon Managed Service for Prometheus](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonmanagedserviceforprometheus.html) | +| arsenal | [Application Discovery Arsenal](https://docs.aws.amazon.com/service-authorization/latest/reference/list_applicationdiscoveryarsenal.html) | +| artifact | [AWS Artifact](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsartifact.html) | +| auditmanager | [AWS Audit Manager](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsauditmanager.html) | +| aws-marketplace | [AWS Private Marketplace](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsprivatemarketplace.html) | +| aws-marketplace-management | [AWS Marketplace Management Portal](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsmarketplacemanagementportal.html) | +| awsconnector | [AWS Connector Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsconnectorservice.html) | +| backup-gateway | [AWS Backup Gateway](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsbackupgateway.html) | +| braket | [Amazon Braket](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonbraket.html) | +| budgets | [AWS Budget Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsbudgetservice.html) | +| bugbust | [AWS BugBust](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsbugbust.html) | +| cassandra | [AWS Managed Apache Cassandra Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsmanagedapachecassandraservice.html) | +| ce | [AWS Cost Explorer Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awscostexplorerservice.html) | +| chatbot | [AWS Chatbot](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awschatbot.html) | +| chime | [Amazon Chime](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonchime.html) | +| cloud9 | [AWS Cloud9](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awscloud9.html) | +| cloudfront | [Amazon CloudFront](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazoncloudfront.html) | +| cloudhsm | [AWS CloudHSM](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awscloudhsm.html) | +| cloudsearch | [Amazon CloudSearch](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazoncloudsearch.html) | +| cloudshell | [AWS CloudShell](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awscloudshell.html) | +| codeartifact | [AWS CodeArtifact](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awscodeartifact.html) | +| codedeploy-commands-secure | [AWS CodeDeploy secure host commands service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awscodedeploysecurehostcommandsservice.html) | +| codeguru | [Amazon CodeGuru](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazoncodeguru.html) | +| codeguru-profiler | [Amazon CodeGuru Profiler](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazoncodeguruprofiler.html) | +| codeguru-reviewer | [Amazon CodeGuru Reviewer](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazoncodegurureviewer.html) | +| codestar | [AWS CodeStar](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awscodestar.html) | +| codestar-connections | [AWS CodeStar Connections](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awscodestarconnections.html) | +| codestar-notifications | [AWS CodeStar Notifications](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awscodestarnotifications.html) | +| compute-optimizer | [Compute Optimizer](https://docs.aws.amazon.com/service-authorization/latest/reference/list_computeoptimizer.html) | +| connect | [Amazon Connect](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonconnect.html) | +| connect-campaigns | [High-volume outbound communications](https://docs.aws.amazon.com/service-authorization/latest/reference/list_high-volumeoutboundcommunications.html) | +| controltower | [AWS Control Tower](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awscontroltower.html) | +| cur | [AWS Cost and Usage Report](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awscostandusagereport.html) | +| databrew | [AWS Glue DataBrew](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsgluedatabrew.html) | +| dataexchange | [AWS Data Exchange](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsdataexchange.html) | +| datapipeline | [Data Pipeline](https://docs.aws.amazon.com/service-authorization/latest/reference/list_datapipeline.html) | +| dax | [Amazon DynamoDB Accelerator (DAX)](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazondynamodbacceleratordax.html) | +| dbqms | [Database Query Metadata Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_databasequerymetadataservice.html) | +| deepcomposer | [AWS DeepComposer](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsdeepcomposer.html) | +| deeplens | [AWS DeepLens](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsdeeplens.html) | +| deepracer | [AWS DeepRacer](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsdeepracer.html) | +| detective | [Amazon Detective](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazondetective.html) | +| devicefarm | [AWS Device Farm](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsdevicefarm.html) | +| devops-guru | [Amazon DevOps Guru](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazondevopsguru.html) | +| discovery | [Application Discovery](https://docs.aws.amazon.com/service-authorization/latest/reference/list_applicationdiscovery.html) | +| dlm | [Amazon Data Lifecycle Manager](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazondatalifecyclemanager.html) | +| drs | [AWS Elastic Disaster Recovery](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awselasticdisasterrecovery.html) | +| ec2-instance-connect | [Amazon EC2 Instance Connect](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonec2instanceconnect.html) | +| ecr-public | [Amazon Elastic Container Registry Public](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonelasticcontainerregistrypublic.html) | +| elastic-inference | [Amazon Elastic Inference](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonelasticinference.html) | +| elastictranscoder | [Amazon Elastic Transcoder](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonelastictranscoder.html) | +| elemental-activations | [Elemental Activations](https://docs.aws.amazon.com/service-authorization/latest/reference/list_elementalactivations.html) | +| elemental-appliances-software | [AWS Elemental Appliances and Software](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awselementalappliancesandsoftware.html) | +| elemental-support-cases | [Elemental Support Cases](https://docs.aws.amazon.com/service-authorization/latest/reference/list_elementalsupportcases.html) | +| elemental-support-content | [Elemental Support Content](https://docs.aws.amazon.com/service-authorization/latest/reference/list_elementalsupportcontent.html) | +| emr-containers | [Amazon EMR on EKS (EMR Containers)](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonemroneksemrcontainers.html) | +| es | [Amazon OpenSearch Service (successor to Amazon Elasticsearch Service)](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonopensearchservicesuccessortoamazonelasticsearchservice.html) | +| evidently | [Amazon CloudWatch Evidently](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazoncloudwatchevidently.html) | +| finspace | [Amazon FinSpace](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonfinspace.html) | +| fis | [AWS Fault Injection Simulator](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsfaultinjectionsimulator.html) | +| fms | [AWS Firewall Manager](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsfirewallmanager.html) | +| forecast | [Amazon Forecast](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonforecast.html) | +| frauddetector | [Amazon Fraud Detector](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonfrauddetector.html) | +| freertos | [Amazon FreeRTOS](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonfreertos.html) | +| fsx | [Amazon FSx](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonfsx.html) | +| gamelift | [Amazon GameLift](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazongamelift.html) | +| geo | [Amazon Location](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonlocation.html) | +| globalaccelerator | [AWS Global Accelerator](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsglobalaccelerator.html) | +| grafana | [Amazon Managed Service for Grafana](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonmanagedserviceforgrafana.html) | +| greengrass | [AWS IoT Greengrass V2](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsiotgreengrassv2.html) | +| groundstation | [AWS Ground Station](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsgroundstation.html) | +| groundtruthlabeling | [Amazon GroundTruth Labeling](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazongroundtruthlabeling.html) | +| healthlake | [Amazon HealthLake](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonhealthlake.html) | +| honeycode | [Amazon Honeycode](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonhoneycode.html) | +| identitystore | [AWS Identity Store](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsidentitystore.html) | +| imagebuilder | [Amazon EC2 Image Builder](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonec2imagebuilder.html) | +| inspector2 | [Amazon Inspector2](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazoninspector2.html) | +| iot1click | [AWS IoT 1-Click](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsiot1-click.html) | +| iotanalytics | [AWS IoT Analytics](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsiotanalytics.html) | +| iotevents | [AWS IoT Events](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsiotevents.html) | +| iotfleethub | [Fleet Hub for AWS IoT Device Management](https://docs.aws.amazon.com/service-authorization/latest/reference/list_fleethubforawsiotdevicemanagement.html) | +| iotfleetwise | [AWS IoT FleetWise](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsiotfleetwise.html) | +| iotroborunner | [AWS IoT RoboRunner](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsiotroborunner.html) | +| iotsitewise | [AWS IoT SiteWise](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsiotsitewise.html) | +| iotthingsgraph | [AWS IoT Things Graph](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsiotthingsgraph.html) | +| iottwinmaker | [AWS IoT TwinMaker](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsiottwinmaker.html) | +| iq | [AWS IQ](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsiq.html) | +| iq-permission | [AWS IQ Permissions](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsiqpermissions.html) | +| ivs | [Amazon Interactive Video Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazoninteractivevideoservice.html) | +| kafka | [Amazon Managed Streaming for Kafka](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonmanagedstreamingforkafka.html) | +| kafka-cluster | [Apache Kafka APIs for Amazon MSK clusters](https://docs.aws.amazon.com/service-authorization/latest/reference/list_apachekafkaapisforamazonmskclusters.html) | +| kafkaconnect | [Amazon Managed Streaming for Kafka Connect](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonmanagedstreamingforkafkaconnect.html) | +| kendra | [Amazon Kendra](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonkendra.html) | +| kinesisanalytics | [Amazon Kinesis Analytics V2](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonkinesisanalyticsv2.html) | +| kinesisvideo | [Amazon Kinesis Video Streams](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonkinesisvideostreams.html) | +| launchwizard | [Launch Wizard](https://docs.aws.amazon.com/service-authorization/latest/reference/list_launchwizard.html) | +| lex | [Amazon Lex V2](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonlexv2.html) | +| lightsail | [Amazon Lightsail](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonlightsail.html) | +| lookoutequipment | [Amazon Lookout for Equipment](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonlookoutforequipment.html) | +| lookoutmetrics | [Amazon Lookout for Metrics](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonlookoutformetrics.html) | +| lookoutvision | [Amazon Lookout for Vision](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonlookoutforvision.html) | +| machinelearning | [Amazon Machine Learning](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonmachinelearning.html) | +| macie | [Amazon Macie Classic](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonmacieclassic.html) | +| macie2 | [Amazon Macie](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonmacie.html) | +| managedblockchain | [Amazon Managed Blockchain](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonmanagedblockchain.html) | +| marketplacecommerceanalytics | [AWS Marketplace Commerce Analytics Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsmarketplacecommerceanalyticsservice.html) | +| mechanicalturk | [Amazon Mechanical Turk](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonmechanicalturk.html) | +| mediaconnect | [AWS Elemental MediaConnect](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awselementalmediaconnect.html) | +| mediaimport | [AmazonMediaImport](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonmediaimport.html) | +| medialive | [AWS Elemental MediaLive](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awselementalmedialive.html) | +| mediapackage | [AWS Elemental MediaPackage](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awselementalmediapackage.html) | +| mediapackage-vod | [AWS Elemental MediaPackage VOD](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awselementalmediapackagevod.html) | +| mediastore | [AWS Elemental MediaStore](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awselementalmediastore.html) | +| mediatailor | [AWS Elemental MediaTailor](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awselementalmediatailor.html) | +| memorydb | [Amazon MemoryDB](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonmemorydb.html) | +| mgh | [AWS Migration Hub](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsmigrationhub.html) | +| mgn | [AWS Application Migration Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsapplicationmigrationservice.html) | +| migrationhub-strategy | [AWS Migration Hub Strategy Recommendations.](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsmigrationhubstrategyrecommendations..html) | +| mobileanalytics | [Amazon Mobile Analytics](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonmobileanalytics.html) | +| mobilehub | [AWS Mobile Hub](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsmobilehub.html) | +| monitron | [Amazon Monitron](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonmonitron.html) | +| mq | [Amazon MQ](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonmq.html) | +| neptune-db | [Amazon Neptune](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonneptune.html) | +| network-firewall | [AWS Network Firewall](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsnetworkfirewall.html) | +| networkmanager | [Network Manager](https://docs.aws.amazon.com/service-authorization/latest/reference/list_networkmanager.html) | +| nimble | [Amazon Nimble Studio](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonnimblestudio.html) | +| opsworks | [AWS OpsWorks](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsopsworks.html) | +| opsworks-cm | [AWS OpsWorks Configuration Management](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsopsworksconfigurationmanagement.html) | +| outposts | [AWS Outposts](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsoutposts.html) | +| panorama | [AWS Panorama](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awspanorama.html) | +| personalize | [Amazon Personalize](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonpersonalize.html) | +| pi | [AWS Performance Insights](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsperformanceinsights.html) | +| pricing | [AWS Price List](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awspricelist.html) | +| profile | [Amazon Connect Customer Profiles](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonconnectcustomerprofiles.html) | +| proton | [AWS Proton](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsproton.html) | +| purchase-orders | [AWS Purchase Orders Console](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awspurchaseordersconsole.html) | +| qldb | [Amazon QLDB](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonqldb.html) | +| ram | [AWS Resource Access Manager](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsresourceaccessmanager.html) | +| rbin | [Recycle Bin](https://docs.aws.amazon.com/service-authorization/latest/reference/list_recyclebin.html) | +| redshift-data | [Amazon Redshift Data API](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonredshiftdataapi.html) | +| refactor-spaces | [AWS Migration Hub Refactor Spaces](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsmigrationhubrefactorspaces.html) | +| resiliencehub | [AWS Resilience Hub Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsresiliencehubservice.html) | +| resource-explorer | [AWS Tag Editor](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awstageditor.html) | +| resource-groups | [AWS Resource Groups](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsresourcegroups.html) | +| robomaker | [AWS RoboMaker](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsrobomaker.html) | +| route53-recovery-cluster | [Amazon Route 53 Recovery Cluster](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonroute53recoverycluster.html) | +| route53-recovery-control-config | [Amazon Route 53 Recovery Controls](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonroute53recoverycontrols.html) | +| route53-recovery-readiness | [Amazon Route 53 Recovery Readiness](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonroute53recoveryreadiness.html) | +| rum | [AWS CloudWatch RUM](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awscloudwatchrum.html) | +| s3-object-lambda | [Amazon S3 Object Lambda](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazons3objectlambda.html) | +| s3-outposts | [Amazon S3 on Outposts](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazons3onoutposts.html) | +| savingsplans | [AWS Savings Plans](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awssavingsplans.html) | +| schemas | [Amazon EventBridge Schemas](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazoneventbridgeschemas.html) | +| sdb | [Amazon SimpleDB](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonsimpledb.html) | +| servicediscovery | [AWS Cloud Map](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awscloudmap.html) | +| serviceextract | [AWS Microservice Extractor for .NET](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsmicroserviceextractorfor.net.html) | +| servicequotas | [Service Quotas](https://docs.aws.amazon.com/service-authorization/latest/reference/list_servicequotas.html) | +| shield | [AWS Shield](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsshield.html) | +| signer | [AWS Signer](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awssigner.html) | +| snow-device-management | [AWS Snow Device Management](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awssnowdevicemanagement.html) | +| sqlworkbench | [AWS SQL Workbench](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awssqlworkbench.html) | +| ssm-contacts | [AWS Systems Manager Incident Manager Contacts](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awssystemsmanagerincidentmanagercontacts.html) | +| ssm-guiconnect | [AWS Systems Manager GUI Connect](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awssystemsmanagerguiconnect.html) | +| ssm-incidents | [AWS Systems Manager Incident Manager](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awssystemsmanagerincidentmanager.html) | +| sso | [AWS SSO](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awssso.html) | +| sso-directory | [AWS SSO Directory](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsssodirectory.html) | +| sumerian | [Amazon Sumerian](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonsumerian.html) | +| synthetics | [Amazon CloudWatch Synthetics](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazoncloudwatchsynthetics.html) | +| tag | [Amazon Resource Group Tagging API](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonresourcegrouptaggingapi.html) | +| timestream | [AWS Timestream](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awstimestream.html) | +| tiros | [AWS Tiros](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awstiros.html) | +| transfer | [AWS Transfer for SFTP](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awstransferforsftp.html) | +| voiceid | [Amazon Connect Voice ID](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonconnectvoiceid.html) | +| wam | [Amazon WorkSpaces Application Manager](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonworkspacesapplicationmanager.html) | +| wellarchitected | [AWS Well-Architected Tool](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awswell-architectedtool.html) | +| wisdom | [Amazon Connect Wisdom](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonconnectwisdom.html) | +| workdocs | [Amazon WorkDocs](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonworkdocs.html) | +| worklink | [Amazon WorkLink](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonworklink.html) | +| workmail | [Amazon WorkMail](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonworkmail.html) | +| workmailmessageflow | [Amazon WorkMail Message Flow](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonworkmailmessageflow.html) | +| workspaces-web | [Amazon WorkSpaces Web](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonworkspacesweb.html) | +| xray | [AWS X-Ray](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsx-ray.html) | diff --git a/examples/0.2.12/FedRAMP_All-AllowList-SCP.json b/examples/0.2.12/FedRAMP_All-AllowList-SCP.json new file mode 100644 index 0000000..804b1d9 --- /dev/null +++ b/examples/0.2.12/FedRAMP_All-AllowList-SCP.json @@ -0,0 +1,9 @@ +{ + "Version": "2012-10-17", + "Statement": { + "Sid": "AllowList", + "Effect": "Deny", + "Resource": "*", + "NotAction": ["access-analyzer:*", "account:*", "acm:*", "acm-pca:*", "apigateway:*", "application-autoscaling:*", "appstream:*", "athena:*", "autoscaling:*", "autoscaling-plans:*", "aws-portal:*", "backup:*", "backup-storage:*", "batch:*", "clouddirectory:*", "cloudformation:*", "cloudtrail:*", "cloudwatch:*", "codebuild:*", "codecommit:*", "codedeploy:*", "codepipeline:*", "cognito-identity:*", "cognito-idp:*", "cognito-sync:*", "comprehend:*", "comprehendmedical:*", "config:*", "datasync:*", "directconnect:*", "dms:*", "ds:*", "dynamodb:*", "ebs:*", "ec2:*", "ec2messages:*", "ecr:*", "ecs:*", "eks:*", "elasticache:*", "elasticbeanstalk:*", "elasticfilesystem:*", "elasticloadbalancing:*", "elasticmapreduce:*", "events:*", "execute-api:*", "firehose:*", "glacier:*", "glue:*", "guardduty:*", "health:*", "iam:*", "importexport:*", "inspector:*", "iot:*", "iot-device-tester:*", "iotdeviceadvisor:*", "iotwireless:*", "kinesis:*", "kms:*", "lakeformation:*", "lambda:*", "license-manager:*", "logs:*", "mediaconvert:*", "mobiletargeting:*", "organizations:*", "polly:*", "quicksight:*", "rds:*", "rds-data:*", "rds-db:*", "redshift:*", "rekognition:*", "route53:*", "route53domains:*", "route53resolver:*", "s3:*", "sagemaker:*", "secretsmanager:*", "securityhub:*", "serverlessrepo:*", "servicecatalog:*", "ses:*", "sms:*", "sms-voice:*", "snowball:*", "sns:*", "sqs:*", "ssm:*", "ssmmessages:*", "states:*", "storagegateway:*", "sts:*", "support:*", "swf:*", "textract:*", "transcribe:*", "translate:*", "trustedadvisor:*", "waf:*", "waf-regional:*", "wafv2:*", "workspaces:*"] + } +} diff --git a/examples/0.2.12/FedRAMP_All-AllowList-SCP.md b/examples/0.2.12/FedRAMP_All-AllowList-SCP.md new file mode 100644 index 0000000..ad09ec5 --- /dev/null +++ b/examples/0.2.12/FedRAMP_All-AllowList-SCP.md @@ -0,0 +1,106 @@ +| Service Prefix | Service Name | +|-------------------------|----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------| +| access-analyzer | [IAM Access Analyzer](https://docs.aws.amazon.com/service-authorization/latest/reference/list_iamaccessanalyzer.html) | +| account | [AWS Accounts](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsaccounts.html) | +| acm | [AWS Certificate Manager](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awscertificatemanager.html) | +| acm-pca | [AWS Certificate Manager Private Certificate Authority](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awscertificatemanagerprivatecertificateauthority.html) | +| apigateway | [Manage Amazon API Gateway](https://docs.aws.amazon.com/service-authorization/latest/reference/list_manageamazonapigateway.html) | +| application-autoscaling | [AWS Application Auto Scaling](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsapplicationautoscaling.html) | +| appstream | [Amazon AppStream 2.0](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonappstream2.0.html) | +| athena | [Amazon Athena](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonathena.html) | +| autoscaling | [Amazon EC2 Auto Scaling](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonec2autoscaling.html) | +| autoscaling-plans | [AWS Auto Scaling](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsautoscaling.html) | +| aws-portal | [AWS Billing and Cost Management](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsbilling.html) | +| backup | [AWS Backup](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsbackup.html) | +| backup-storage | [AWS Backup storage](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsbackupstorage.html) | +| batch | [AWS Batch](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsbatch.html) | +| clouddirectory | [Amazon Cloud Directory](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonclouddirectory.html) | +| cloudformation | [AWS CloudFormation](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awscloudformation.html) | +| cloudtrail | [AWS CloudTrail](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awscloudtrail.html) | +| cloudwatch | [Amazon CloudWatch](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazoncloudwatch.html) | +| codebuild | [AWS CodeBuild](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awscodebuild.html) | +| codecommit | [AWS CodeCommit](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awscodecommit.html) | +| codedeploy | [AWS CodeDeploy](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awscodedeploy.html) | +| codepipeline | [AWS CodePipeline](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awscodepipeline.html) | +| cognito-identity | [Amazon Cognito Identity](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazoncognitoidentity.html) | +| cognito-idp | [Amazon Cognito User Pools](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazoncognitouserpools.html) | +| cognito-sync | [Amazon Cognito Sync](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazoncognitosync.html) | +| comprehend | [Amazon Comprehend](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazoncomprehend.html) | +| comprehendmedical | [Comprehend Medical](https://docs.aws.amazon.com/service-authorization/latest/reference/list_comprehendmedical.html) | +| config | [AWS Config](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsconfig.html) | +| datasync | [DataSync](https://docs.aws.amazon.com/service-authorization/latest/reference/list_datasync.html) | +| directconnect | [AWS Direct Connect](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsdirectconnect.html) | +| dms | [AWS Database Migration Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsdatabasemigrationservice.html) | +| ds | [AWS Directory Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsdirectoryservice.html) | +| dynamodb | [Amazon DynamoDB](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazondynamodb.html) | +| ebs | [Amazon Elastic Block Store](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonelasticblockstore.html) | +| ec2 | [Amazon EC2](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonec2.html) | +| ec2messages | [Amazon Message Delivery Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonmessagedeliveryservice.html) | +| ecr | [Amazon Elastic Container Registry](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonelasticcontainerregistry.html) | +| ecs | [Amazon Elastic Container Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonelasticcontainerservice.html) | +| eks | [Amazon Elastic Kubernetes Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonelastickubernetesservice.html) | +| elasticache | [Amazon ElastiCache](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonelasticache.html) | +| elasticbeanstalk | [AWS Elastic Beanstalk](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awselasticbeanstalk.html) | +| elasticfilesystem | [Amazon Elastic File System](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonelasticfilesystem.html) | +| elasticloadbalancing | [Elastic Load Balancing V2](https://docs.aws.amazon.com/service-authorization/latest/reference/list_elasticloadbalancingv2.html) | +| elasticmapreduce | [Amazon Elastic MapReduce](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonelasticmapreduce.html) | +| events | [Amazon EventBridge](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazoneventbridge.html) | +| execute-api | [Amazon API Gateway](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonapigateway.html) | +| firehose | [Amazon Kinesis Firehose](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonkinesisfirehose.html) | +| glacier | [Amazon Glacier](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonglacier.html) | +| glue | [AWS Glue](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsglue.html) | +| guardduty | [Amazon GuardDuty](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonguardduty.html) | +| health | [AWS Health APIs and Notifications](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awshealthapisandnotifications.html) | +| iam | [Identity And Access Management](https://docs.aws.amazon.com/service-authorization/latest/reference/list_identityandaccessmanagement.html) | +| importexport | [AWS Import Export Disk Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsimportexportdiskservice.html) | +| inspector | [Amazon Inspector](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazoninspector.html) | +| iot | [AWS IoT](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsiot.html) | +| iot-device-tester | [AWS IoT Device Tester](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsiotdevicetester.html) | +| iotdeviceadvisor | [AWS IoT Core Device Advisor](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsiotcoredeviceadvisor.html) | +| iotwireless | [AWS IoT Core for LoRaWAN](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsiotcoreforlorawan.html) | +| kinesis | [Amazon Kinesis](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonkinesis.html) | +| kms | [AWS Key Management Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awskeymanagementservice.html) | +| lakeformation | [AWS Lake Formation](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awslakeformation.html) | +| lambda | [AWS Lambda](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awslambda.html) | +| license-manager | [AWS License Manager](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awslicensemanager.html) | +| logs | [Amazon CloudWatch Logs](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazoncloudwatchlogs.html) | +| mediaconvert | [AWS Elemental MediaConvert](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awselementalmediaconvert.html) | +| mobiletargeting | [Amazon Pinpoint](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonpinpoint.html) | +| organizations | [AWS Organizations](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsorganizations.html) | +| polly | [Amazon Polly](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonpolly.html) | +| quicksight | [Amazon QuickSight](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonquicksight.html) | +| rds | [Amazon RDS](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonrds.html) | +| rds-data | [Amazon RDS Data API](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonrdsdataapi.html) | +| rds-db | [Amazon RDS IAM Authentication](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonrdsiamauthentication.html) | +| redshift | [Amazon Redshift](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonredshift.html) | +| rekognition | [Amazon Rekognition](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonrekognition.html) | +| route53 | [Amazon Route 53](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonroute53.html) | +| route53domains | [Amazon Route 53 Domains](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonroute53domains.html) | +| route53resolver | [Amazon Route 53 Resolver](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonroute53resolver.html) | +| s3 | [Amazon S3](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazons3.html) | +| sagemaker | [Amazon SageMaker](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonsagemaker.html) | +| secretsmanager | [AWS Secrets Manager](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awssecretsmanager.html) | +| securityhub | [AWS Security Hub](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awssecurityhub.html) | +| serverlessrepo | [AWS Serverless Application Repository](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsserverlessapplicationrepository.html) | +| servicecatalog | [AWS Service Catalog](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsservicecatalog.html) | +| ses | [Amazon Simple Email Service v2](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonsimpleemailservicev2.html) | +| sms | [AWS Server Migration Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsservermigrationservice.html) | +| sms-voice | [Amazon Pinpoint SMS and Voice Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonpinpointsmsandvoiceservice.html) | +| snowball | [AWS Snowball](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awssnowball.html) | +| sns | [Amazon SNS](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonsns.html) | +| sqs | [Amazon SQS](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonsqs.html) | +| ssm | [AWS Systems Manager](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awssystemsmanager.html) | +| ssmmessages | [Amazon Session Manager Message Gateway Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonsessionmanagermessagegatewayservice.html) | +| states | [AWS Step Functions](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsstepfunctions.html) | +| storagegateway | [Amazon Storage Gateway](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonstoragegateway.html) | +| sts | [AWS Security Token Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awssecuritytokenservice.html) | +| support | [AWS Support](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awssupport.html) | +| swf | [Amazon Simple Workflow Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonsimpleworkflowservice.html) | +| textract | [Amazon Textract](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazontextract.html) | +| transcribe | [Amazon Transcribe](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazontranscribe.html) | +| translate | [Amazon Translate](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazontranslate.html) | +| trustedadvisor | [AWS Trusted Advisor](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awstrustedadvisor.html) | +| waf | [AWS WAF](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awswaf.html) | +| waf-regional | [AWS WAF Regional](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awswafregional.html) | +| wafv2 | [AWS WAF V2](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awswafv2.html) | +| workspaces | [Amazon WorkSpaces](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonworkspaces.html) | diff --git a/examples/0.2.12/FedRAMP_High-AllowList-SCP-Excluded.md b/examples/0.2.12/FedRAMP_High-AllowList-SCP-Excluded.md new file mode 100644 index 0000000..b1fa219 --- /dev/null +++ b/examples/0.2.12/FedRAMP_High-AllowList-SCP-Excluded.md @@ -0,0 +1,198 @@ +| Service Prefix | Service Name | +|---------------------------------|--------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------| +| a4b | [Alexa for Business](https://docs.aws.amazon.com/service-authorization/latest/reference/list_alexaforbusiness.html) | +| activate | [AWS Activate](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsactivate.html) | +| airflow | [Amazon Managed Workflows for Apache Airflow](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonmanagedworkflowsforapacheairflow.html) | +| amplify | [AWS Amplify](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsamplify.html) | +| amplifybackend | [AWS Amplify Admin](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsamplifyadmin.html) | +| amplifyuibuilder | [AWS Amplify UI Builder](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsamplifyuibuilder.html) | +| app-integrations | [Amazon AppIntegrations](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonappintegrations.html) | +| appconfig | [AWS AppConfig](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsappconfig.html) | +| appflow | [Amazon AppFlow](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonappflow.html) | +| application-cost-profiler | [AWS Application Cost Profiler Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsapplicationcostprofilerservice.html) | +| applicationinsights | [CloudWatch Application Insights](https://docs.aws.amazon.com/service-authorization/latest/reference/list_cloudwatchapplicationinsights.html) | +| appmesh | [AWS App Mesh](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsappmesh.html) | +| appmesh-preview | [AWS App Mesh Preview](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsappmeshpreview.html) | +| apprunner | [AWS App Runner](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsapprunner.html) | +| appsync | [AWS AppSync](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsappsync.html) | +| aps | [Amazon Managed Service for Prometheus](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonmanagedserviceforprometheus.html) | +| arsenal | [Application Discovery Arsenal](https://docs.aws.amazon.com/service-authorization/latest/reference/list_applicationdiscoveryarsenal.html) | +| artifact | [AWS Artifact](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsartifact.html) | +| auditmanager | [AWS Audit Manager](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsauditmanager.html) | +| aws-marketplace | [AWS Private Marketplace](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsprivatemarketplace.html) | +| aws-marketplace-management | [AWS Marketplace Management Portal](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsmarketplacemanagementportal.html) | +| awsconnector | [AWS Connector Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsconnectorservice.html) | +| backup-gateway | [AWS Backup Gateway](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsbackupgateway.html) | +| braket | [Amazon Braket](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonbraket.html) | +| budgets | [AWS Budget Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsbudgetservice.html) | +| bugbust | [AWS BugBust](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsbugbust.html) | +| cassandra | [AWS Managed Apache Cassandra Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsmanagedapachecassandraservice.html) | +| ce | [AWS Cost Explorer Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awscostexplorerservice.html) | +| chatbot | [AWS Chatbot](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awschatbot.html) | +| chime | [Amazon Chime](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonchime.html) | +| cloud9 | [AWS Cloud9](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awscloud9.html) | +| cloudfront | [Amazon CloudFront](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazoncloudfront.html) | +| cloudsearch | [Amazon CloudSearch](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazoncloudsearch.html) | +| cloudshell | [AWS CloudShell](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awscloudshell.html) | +| codeartifact | [AWS CodeArtifact](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awscodeartifact.html) | +| codedeploy-commands-secure | [AWS CodeDeploy secure host commands service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awscodedeploysecurehostcommandsservice.html) | +| codeguru | [Amazon CodeGuru](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazoncodeguru.html) | +| codeguru-profiler | [Amazon CodeGuru Profiler](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazoncodeguruprofiler.html) | +| codeguru-reviewer | [Amazon CodeGuru Reviewer](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazoncodegurureviewer.html) | +| codestar | [AWS CodeStar](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awscodestar.html) | +| codestar-connections | [AWS CodeStar Connections](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awscodestarconnections.html) | +| codestar-notifications | [AWS CodeStar Notifications](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awscodestarnotifications.html) | +| compute-optimizer | [Compute Optimizer](https://docs.aws.amazon.com/service-authorization/latest/reference/list_computeoptimizer.html) | +| connect | [Amazon Connect](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonconnect.html) | +| connect-campaigns | [High-volume outbound communications](https://docs.aws.amazon.com/service-authorization/latest/reference/list_high-volumeoutboundcommunications.html) | +| controltower | [AWS Control Tower](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awscontroltower.html) | +| cur | [AWS Cost and Usage Report](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awscostandusagereport.html) | +| databrew | [AWS Glue DataBrew](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsgluedatabrew.html) | +| dataexchange | [AWS Data Exchange](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsdataexchange.html) | +| datapipeline | [Data Pipeline](https://docs.aws.amazon.com/service-authorization/latest/reference/list_datapipeline.html) | +| dax | [Amazon DynamoDB Accelerator (DAX)](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazondynamodbacceleratordax.html) | +| dbqms | [Database Query Metadata Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_databasequerymetadataservice.html) | +| deepcomposer | [AWS DeepComposer](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsdeepcomposer.html) | +| deeplens | [AWS DeepLens](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsdeeplens.html) | +| deepracer | [AWS DeepRacer](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsdeepracer.html) | +| detective | [Amazon Detective](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazondetective.html) | +| devicefarm | [AWS Device Farm](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsdevicefarm.html) | +| devops-guru | [Amazon DevOps Guru](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazondevopsguru.html) | +| discovery | [Application Discovery](https://docs.aws.amazon.com/service-authorization/latest/reference/list_applicationdiscovery.html) | +| dlm | [Amazon Data Lifecycle Manager](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazondatalifecyclemanager.html) | +| drs | [AWS Elastic Disaster Recovery](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awselasticdisasterrecovery.html) | +| ec2-instance-connect | [Amazon EC2 Instance Connect](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonec2instanceconnect.html) | +| ecr-public | [Amazon Elastic Container Registry Public](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonelasticcontainerregistrypublic.html) | +| elastic-inference | [Amazon Elastic Inference](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonelasticinference.html) | +| elastictranscoder | [Amazon Elastic Transcoder](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonelastictranscoder.html) | +| elemental-activations | [Elemental Activations](https://docs.aws.amazon.com/service-authorization/latest/reference/list_elementalactivations.html) | +| elemental-appliances-software | [AWS Elemental Appliances and Software](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awselementalappliancesandsoftware.html) | +| elemental-support-cases | [Elemental Support Cases](https://docs.aws.amazon.com/service-authorization/latest/reference/list_elementalsupportcases.html) | +| elemental-support-content | [Elemental Support Content](https://docs.aws.amazon.com/service-authorization/latest/reference/list_elementalsupportcontent.html) | +| emr-containers | [Amazon EMR on EKS (EMR Containers)](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonemroneksemrcontainers.html) | +| es | [Amazon OpenSearch Service (successor to Amazon Elasticsearch Service)](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonopensearchservicesuccessortoamazonelasticsearchservice.html) | +| evidently | [Amazon CloudWatch Evidently](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazoncloudwatchevidently.html) | +| finspace | [Amazon FinSpace](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonfinspace.html) | +| fis | [AWS Fault Injection Simulator](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsfaultinjectionsimulator.html) | +| fms | [AWS Firewall Manager](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsfirewallmanager.html) | +| forecast | [Amazon Forecast](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonforecast.html) | +| frauddetector | [Amazon Fraud Detector](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonfrauddetector.html) | +| freertos | [Amazon FreeRTOS](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonfreertos.html) | +| fsx | [Amazon FSx](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonfsx.html) | +| gamelift | [Amazon GameLift](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazongamelift.html) | +| geo | [Amazon Location](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonlocation.html) | +| globalaccelerator | [AWS Global Accelerator](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsglobalaccelerator.html) | +| grafana | [Amazon Managed Service for Grafana](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonmanagedserviceforgrafana.html) | +| greengrass | [AWS IoT Greengrass V2](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsiotgreengrassv2.html) | +| groundstation | [AWS Ground Station](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsgroundstation.html) | +| groundtruthlabeling | [Amazon GroundTruth Labeling](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazongroundtruthlabeling.html) | +| healthlake | [Amazon HealthLake](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonhealthlake.html) | +| honeycode | [Amazon Honeycode](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonhoneycode.html) | +| identitystore | [AWS Identity Store](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsidentitystore.html) | +| imagebuilder | [Amazon EC2 Image Builder](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonec2imagebuilder.html) | +| inspector2 | [Amazon Inspector2](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazoninspector2.html) | +| iot1click | [AWS IoT 1-Click](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsiot1-click.html) | +| iotanalytics | [AWS IoT Analytics](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsiotanalytics.html) | +| iotevents | [AWS IoT Events](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsiotevents.html) | +| iotfleethub | [Fleet Hub for AWS IoT Device Management](https://docs.aws.amazon.com/service-authorization/latest/reference/list_fleethubforawsiotdevicemanagement.html) | +| iotfleetwise | [AWS IoT FleetWise](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsiotfleetwise.html) | +| iotroborunner | [AWS IoT RoboRunner](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsiotroborunner.html) | +| iotsitewise | [AWS IoT SiteWise](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsiotsitewise.html) | +| iotthingsgraph | [AWS IoT Things Graph](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsiotthingsgraph.html) | +| iottwinmaker | [AWS IoT TwinMaker](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsiottwinmaker.html) | +| iq | [AWS IQ](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsiq.html) | +| iq-permission | [AWS IQ Permissions](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsiqpermissions.html) | +| ivs | [Amazon Interactive Video Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazoninteractivevideoservice.html) | +| kafka | [Amazon Managed Streaming for Kafka](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonmanagedstreamingforkafka.html) | +| kafka-cluster | [Apache Kafka APIs for Amazon MSK clusters](https://docs.aws.amazon.com/service-authorization/latest/reference/list_apachekafkaapisforamazonmskclusters.html) | +| kafkaconnect | [Amazon Managed Streaming for Kafka Connect](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonmanagedstreamingforkafkaconnect.html) | +| kendra | [Amazon Kendra](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonkendra.html) | +| kinesisanalytics | [Amazon Kinesis Analytics V2](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonkinesisanalyticsv2.html) | +| kinesisvideo | [Amazon Kinesis Video Streams](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonkinesisvideostreams.html) | +| launchwizard | [Launch Wizard](https://docs.aws.amazon.com/service-authorization/latest/reference/list_launchwizard.html) | +| lex | [Amazon Lex V2](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonlexv2.html) | +| lightsail | [Amazon Lightsail](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonlightsail.html) | +| lookoutequipment | [Amazon Lookout for Equipment](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonlookoutforequipment.html) | +| lookoutmetrics | [Amazon Lookout for Metrics](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonlookoutformetrics.html) | +| lookoutvision | [Amazon Lookout for Vision](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonlookoutforvision.html) | +| machinelearning | [Amazon Machine Learning](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonmachinelearning.html) | +| macie | [Amazon Macie Classic](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonmacieclassic.html) | +| macie2 | [Amazon Macie](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonmacie.html) | +| managedblockchain | [Amazon Managed Blockchain](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonmanagedblockchain.html) | +| marketplacecommerceanalytics | [AWS Marketplace Commerce Analytics Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsmarketplacecommerceanalyticsservice.html) | +| mechanicalturk | [Amazon Mechanical Turk](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonmechanicalturk.html) | +| mediaconnect | [AWS Elemental MediaConnect](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awselementalmediaconnect.html) | +| mediaimport | [AmazonMediaImport](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonmediaimport.html) | +| medialive | [AWS Elemental MediaLive](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awselementalmedialive.html) | +| mediapackage | [AWS Elemental MediaPackage](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awselementalmediapackage.html) | +| mediapackage-vod | [AWS Elemental MediaPackage VOD](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awselementalmediapackagevod.html) | +| mediastore | [AWS Elemental MediaStore](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awselementalmediastore.html) | +| mediatailor | [AWS Elemental MediaTailor](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awselementalmediatailor.html) | +| memorydb | [Amazon MemoryDB](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonmemorydb.html) | +| mgh | [AWS Migration Hub](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsmigrationhub.html) | +| mgn | [AWS Application Migration Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsapplicationmigrationservice.html) | +| migrationhub-strategy | [AWS Migration Hub Strategy Recommendations.](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsmigrationhubstrategyrecommendations..html) | +| mobileanalytics | [Amazon Mobile Analytics](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonmobileanalytics.html) | +| mobilehub | [AWS Mobile Hub](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsmobilehub.html) | +| monitron | [Amazon Monitron](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonmonitron.html) | +| mq | [Amazon MQ](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonmq.html) | +| neptune-db | [Amazon Neptune](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonneptune.html) | +| network-firewall | [AWS Network Firewall](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsnetworkfirewall.html) | +| networkmanager | [Network Manager](https://docs.aws.amazon.com/service-authorization/latest/reference/list_networkmanager.html) | +| nimble | [Amazon Nimble Studio](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonnimblestudio.html) | +| opsworks | [AWS OpsWorks](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsopsworks.html) | +| opsworks-cm | [AWS OpsWorks Configuration Management](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsopsworksconfigurationmanagement.html) | +| outposts | [AWS Outposts](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsoutposts.html) | +| panorama | [AWS Panorama](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awspanorama.html) | +| personalize | [Amazon Personalize](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonpersonalize.html) | +| pi | [AWS Performance Insights](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsperformanceinsights.html) | +| pricing | [AWS Price List](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awspricelist.html) | +| profile | [Amazon Connect Customer Profiles](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonconnectcustomerprofiles.html) | +| proton | [AWS Proton](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsproton.html) | +| purchase-orders | [AWS Purchase Orders Console](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awspurchaseordersconsole.html) | +| qldb | [Amazon QLDB](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonqldb.html) | +| ram | [AWS Resource Access Manager](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsresourceaccessmanager.html) | +| rbin | [Recycle Bin](https://docs.aws.amazon.com/service-authorization/latest/reference/list_recyclebin.html) | +| redshift-data | [Amazon Redshift Data API](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonredshiftdataapi.html) | +| refactor-spaces | [AWS Migration Hub Refactor Spaces](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsmigrationhubrefactorspaces.html) | +| resiliencehub | [AWS Resilience Hub Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsresiliencehubservice.html) | +| resource-explorer | [AWS Tag Editor](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awstageditor.html) | +| resource-groups | [AWS Resource Groups](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsresourcegroups.html) | +| robomaker | [AWS RoboMaker](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsrobomaker.html) | +| route53-recovery-cluster | [Amazon Route 53 Recovery Cluster](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonroute53recoverycluster.html) | +| route53-recovery-control-config | [Amazon Route 53 Recovery Controls](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonroute53recoverycontrols.html) | +| route53-recovery-readiness | [Amazon Route 53 Recovery Readiness](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonroute53recoveryreadiness.html) | +| rum | [AWS CloudWatch RUM](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awscloudwatchrum.html) | +| s3-object-lambda | [Amazon S3 Object Lambda](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazons3objectlambda.html) | +| s3-outposts | [Amazon S3 on Outposts](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazons3onoutposts.html) | +| savingsplans | [AWS Savings Plans](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awssavingsplans.html) | +| schemas | [Amazon EventBridge Schemas](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazoneventbridgeschemas.html) | +| sdb | [Amazon SimpleDB](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonsimpledb.html) | +| servicediscovery | [AWS Cloud Map](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awscloudmap.html) | +| serviceextract | [AWS Microservice Extractor for .NET](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsmicroserviceextractorfor.net.html) | +| servicequotas | [Service Quotas](https://docs.aws.amazon.com/service-authorization/latest/reference/list_servicequotas.html) | +| shield | [AWS Shield](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsshield.html) | +| signer | [AWS Signer](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awssigner.html) | +| snow-device-management | [AWS Snow Device Management](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awssnowdevicemanagement.html) | +| sqlworkbench | [AWS SQL Workbench](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awssqlworkbench.html) | +| ssm-contacts | [AWS Systems Manager Incident Manager Contacts](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awssystemsmanagerincidentmanagercontacts.html) | +| ssm-guiconnect | [AWS Systems Manager GUI Connect](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awssystemsmanagerguiconnect.html) | +| ssm-incidents | [AWS Systems Manager Incident Manager](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awssystemsmanagerincidentmanager.html) | +| sso | [AWS SSO](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awssso.html) | +| sso-directory | [AWS SSO Directory](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsssodirectory.html) | +| sumerian | [Amazon Sumerian](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonsumerian.html) | +| synthetics | [Amazon CloudWatch Synthetics](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazoncloudwatchsynthetics.html) | +| tag | [Amazon Resource Group Tagging API](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonresourcegrouptaggingapi.html) | +| timestream | [AWS Timestream](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awstimestream.html) | +| tiros | [AWS Tiros](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awstiros.html) | +| transfer | [AWS Transfer for SFTP](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awstransferforsftp.html) | +| voiceid | [Amazon Connect Voice ID](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonconnectvoiceid.html) | +| wam | [Amazon WorkSpaces Application Manager](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonworkspacesapplicationmanager.html) | +| wellarchitected | [AWS Well-Architected Tool](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awswell-architectedtool.html) | +| wisdom | [Amazon Connect Wisdom](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonconnectwisdom.html) | +| workdocs | [Amazon WorkDocs](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonworkdocs.html) | +| worklink | [Amazon WorkLink](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonworklink.html) | +| workmail | [Amazon WorkMail](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonworkmail.html) | +| workmailmessageflow | [Amazon WorkMail Message Flow](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonworkmailmessageflow.html) | +| workspaces-web | [Amazon WorkSpaces Web](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonworkspacesweb.html) | +| xray | [AWS X-Ray](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsx-ray.html) | diff --git a/examples/0.2.12/FedRAMP_High-AllowList-SCP.json b/examples/0.2.12/FedRAMP_High-AllowList-SCP.json new file mode 100644 index 0000000..0e4075c --- /dev/null +++ b/examples/0.2.12/FedRAMP_High-AllowList-SCP.json @@ -0,0 +1,9 @@ +{ + "Version": "2012-10-17", + "Statement": { + "Sid": "AllowList", + "Effect": "Deny", + "Resource": "*", + "NotAction": ["access-analyzer:*", "account:*", "acm:*", "acm-pca:*", "apigateway:*", "application-autoscaling:*", "appstream:*", "athena:*", "autoscaling:*", "autoscaling-plans:*", "aws-portal:*", "backup:*", "backup-storage:*", "batch:*", "clouddirectory:*", "cloudformation:*", "cloudhsm:*", "cloudtrail:*", "cloudwatch:*", "codebuild:*", "codecommit:*", "codedeploy:*", "codepipeline:*", "cognito-identity:*", "cognito-idp:*", "cognito-sync:*", "comprehend:*", "comprehendmedical:*", "config:*", "datasync:*", "directconnect:*", "dms:*", "ds:*", "dynamodb:*", "ebs:*", "ec2:*", "ec2messages:*", "ecr:*", "ecs:*", "eks:*", "elasticache:*", "elasticbeanstalk:*", "elasticfilesystem:*", "elasticloadbalancing:*", "elasticmapreduce:*", "events:*", "execute-api:*", "firehose:*", "glacier:*", "glue:*", "guardduty:*", "health:*", "iam:*", "importexport:*", "inspector:*", "iot:*", "iot-device-tester:*", "iotdeviceadvisor:*", "iotwireless:*", "kinesis:*", "kms:*", "lakeformation:*", "lambda:*", "license-manager:*", "logs:*", "mediaconvert:*", "mobiletargeting:*", "organizations:*", "polly:*", "quicksight:*", "rds:*", "rds-data:*", "rds-db:*", "redshift:*", "rekognition:*", "route53:*", "route53domains:*", "route53resolver:*", "s3:*", "sagemaker:*", "secretsmanager:*", "securityhub:*", "serverlessrepo:*", "servicecatalog:*", "ses:*", "sms:*", "sms-voice:*", "snowball:*", "sns:*", "sqs:*", "ssm:*", "ssmmessages:*", "states:*", "storagegateway:*", "sts:*", "support:*", "swf:*", "textract:*", "transcribe:*", "translate:*", "trustedadvisor:*", "waf:*", "waf-regional:*", "wafv2:*", "workspaces:*"] + } +} diff --git a/examples/0.2.12/FedRAMP_High-AllowList-SCP.md b/examples/0.2.12/FedRAMP_High-AllowList-SCP.md new file mode 100644 index 0000000..e7e44f2 --- /dev/null +++ b/examples/0.2.12/FedRAMP_High-AllowList-SCP.md @@ -0,0 +1,107 @@ +| Service Prefix | Service Name | +|-------------------------|----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------| +| access-analyzer | [IAM Access Analyzer](https://docs.aws.amazon.com/service-authorization/latest/reference/list_iamaccessanalyzer.html) | +| account | [AWS Accounts](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsaccounts.html) | +| acm | [AWS Certificate Manager](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awscertificatemanager.html) | +| acm-pca | [AWS Certificate Manager Private Certificate Authority](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awscertificatemanagerprivatecertificateauthority.html) | +| apigateway | [Manage Amazon API Gateway](https://docs.aws.amazon.com/service-authorization/latest/reference/list_manageamazonapigateway.html) | +| application-autoscaling | [AWS Application Auto Scaling](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsapplicationautoscaling.html) | +| appstream | [Amazon AppStream 2.0](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonappstream2.0.html) | +| athena | [Amazon Athena](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonathena.html) | +| autoscaling | [Amazon EC2 Auto Scaling](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonec2autoscaling.html) | +| autoscaling-plans | [AWS Auto Scaling](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsautoscaling.html) | +| aws-portal | [AWS Billing and Cost Management](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsbilling.html) | +| backup | [AWS Backup](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsbackup.html) | +| backup-storage | [AWS Backup storage](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsbackupstorage.html) | +| batch | [AWS Batch](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsbatch.html) | +| clouddirectory | [Amazon Cloud Directory](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonclouddirectory.html) | +| cloudformation | [AWS CloudFormation](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awscloudformation.html) | +| cloudhsm | [AWS CloudHSM](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awscloudhsm.html) | +| cloudtrail | [AWS CloudTrail](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awscloudtrail.html) | +| cloudwatch | [Amazon CloudWatch](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazoncloudwatch.html) | +| codebuild | [AWS CodeBuild](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awscodebuild.html) | +| codecommit | [AWS CodeCommit](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awscodecommit.html) | +| codedeploy | [AWS CodeDeploy](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awscodedeploy.html) | +| codepipeline | [AWS CodePipeline](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awscodepipeline.html) | +| cognito-identity | [Amazon Cognito Identity](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazoncognitoidentity.html) | +| cognito-idp | [Amazon Cognito User Pools](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazoncognitouserpools.html) | +| cognito-sync | [Amazon Cognito Sync](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazoncognitosync.html) | +| comprehend | [Amazon Comprehend](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazoncomprehend.html) | +| comprehendmedical | [Comprehend Medical](https://docs.aws.amazon.com/service-authorization/latest/reference/list_comprehendmedical.html) | +| config | [AWS Config](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsconfig.html) | +| datasync | [DataSync](https://docs.aws.amazon.com/service-authorization/latest/reference/list_datasync.html) | +| directconnect | [AWS Direct Connect](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsdirectconnect.html) | +| dms | [AWS Database Migration Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsdatabasemigrationservice.html) | +| ds | [AWS Directory Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsdirectoryservice.html) | +| dynamodb | [Amazon DynamoDB](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazondynamodb.html) | +| ebs | [Amazon Elastic Block Store](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonelasticblockstore.html) | +| ec2 | [Amazon EC2](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonec2.html) | +| ec2messages | [Amazon Message Delivery Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonmessagedeliveryservice.html) | +| ecr | [Amazon Elastic Container Registry](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonelasticcontainerregistry.html) | +| ecs | [Amazon Elastic Container Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonelasticcontainerservice.html) | +| eks | [Amazon Elastic Kubernetes Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonelastickubernetesservice.html) | +| elasticache | [Amazon ElastiCache](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonelasticache.html) | +| elasticbeanstalk | [AWS Elastic Beanstalk](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awselasticbeanstalk.html) | +| elasticfilesystem | [Amazon Elastic File System](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonelasticfilesystem.html) | +| elasticloadbalancing | [Elastic Load Balancing V2](https://docs.aws.amazon.com/service-authorization/latest/reference/list_elasticloadbalancingv2.html) | +| elasticmapreduce | [Amazon Elastic MapReduce](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonelasticmapreduce.html) | +| events | [Amazon EventBridge](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazoneventbridge.html) | +| execute-api | [Amazon API Gateway](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonapigateway.html) | +| firehose | [Amazon Kinesis Firehose](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonkinesisfirehose.html) | +| glacier | [Amazon Glacier](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonglacier.html) | +| glue | [AWS Glue](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsglue.html) | +| guardduty | [Amazon GuardDuty](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonguardduty.html) | +| health | [AWS Health APIs and Notifications](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awshealthapisandnotifications.html) | +| iam | [Identity And Access Management](https://docs.aws.amazon.com/service-authorization/latest/reference/list_identityandaccessmanagement.html) | +| importexport | [AWS Import Export Disk Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsimportexportdiskservice.html) | +| inspector | [Amazon Inspector](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazoninspector.html) | +| iot | [AWS IoT](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsiot.html) | +| iot-device-tester | [AWS IoT Device Tester](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsiotdevicetester.html) | +| iotdeviceadvisor | [AWS IoT Core Device Advisor](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsiotcoredeviceadvisor.html) | +| iotwireless | [AWS IoT Core for LoRaWAN](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsiotcoreforlorawan.html) | +| kinesis | [Amazon Kinesis](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonkinesis.html) | +| kms | [AWS Key Management Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awskeymanagementservice.html) | +| lakeformation | [AWS Lake Formation](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awslakeformation.html) | +| lambda | [AWS Lambda](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awslambda.html) | +| license-manager | [AWS License Manager](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awslicensemanager.html) | +| logs | [Amazon CloudWatch Logs](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazoncloudwatchlogs.html) | +| mediaconvert | [AWS Elemental MediaConvert](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awselementalmediaconvert.html) | +| mobiletargeting | [Amazon Pinpoint](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonpinpoint.html) | +| organizations | [AWS Organizations](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsorganizations.html) | +| polly | [Amazon Polly](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonpolly.html) | +| quicksight | [Amazon QuickSight](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonquicksight.html) | +| rds | [Amazon RDS](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonrds.html) | +| rds-data | [Amazon RDS Data API](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonrdsdataapi.html) | +| rds-db | [Amazon RDS IAM Authentication](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonrdsiamauthentication.html) | +| redshift | [Amazon Redshift](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonredshift.html) | +| rekognition | [Amazon Rekognition](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonrekognition.html) | +| route53 | [Amazon Route 53](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonroute53.html) | +| route53domains | [Amazon Route 53 Domains](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonroute53domains.html) | +| route53resolver | [Amazon Route 53 Resolver](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonroute53resolver.html) | +| s3 | [Amazon S3](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazons3.html) | +| sagemaker | [Amazon SageMaker](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonsagemaker.html) | +| secretsmanager | [AWS Secrets Manager](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awssecretsmanager.html) | +| securityhub | [AWS Security Hub](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awssecurityhub.html) | +| serverlessrepo | [AWS Serverless Application Repository](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsserverlessapplicationrepository.html) | +| servicecatalog | [AWS Service Catalog](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsservicecatalog.html) | +| ses | [Amazon Simple Email Service v2](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonsimpleemailservicev2.html) | +| sms | [AWS Server Migration Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsservermigrationservice.html) | +| sms-voice | [Amazon Pinpoint SMS and Voice Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonpinpointsmsandvoiceservice.html) | +| snowball | [AWS Snowball](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awssnowball.html) | +| sns | [Amazon SNS](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonsns.html) | +| sqs | [Amazon SQS](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonsqs.html) | +| ssm | [AWS Systems Manager](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awssystemsmanager.html) | +| ssmmessages | [Amazon Session Manager Message Gateway Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonsessionmanagermessagegatewayservice.html) | +| states | [AWS Step Functions](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsstepfunctions.html) | +| storagegateway | [Amazon Storage Gateway](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonstoragegateway.html) | +| sts | [AWS Security Token Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awssecuritytokenservice.html) | +| support | [AWS Support](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awssupport.html) | +| swf | [Amazon Simple Workflow Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonsimpleworkflowservice.html) | +| textract | [Amazon Textract](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazontextract.html) | +| transcribe | [Amazon Transcribe](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazontranscribe.html) | +| translate | [Amazon Translate](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazontranslate.html) | +| trustedadvisor | [AWS Trusted Advisor](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awstrustedadvisor.html) | +| waf | [AWS WAF](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awswaf.html) | +| waf-regional | [AWS WAF Regional](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awswafregional.html) | +| wafv2 | [AWS WAF V2](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awswafv2.html) | +| workspaces | [Amazon WorkSpaces](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonworkspaces.html) | diff --git a/examples/0.2.12/FedRAMP_Moderate-AllowList-SCP-Excluded.md b/examples/0.2.12/FedRAMP_Moderate-AllowList-SCP-Excluded.md new file mode 100644 index 0000000..c904190 --- /dev/null +++ b/examples/0.2.12/FedRAMP_Moderate-AllowList-SCP-Excluded.md @@ -0,0 +1,189 @@ +| Service Prefix | Service Name | +|---------------------------------|--------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------| +| a4b | [Alexa for Business](https://docs.aws.amazon.com/service-authorization/latest/reference/list_alexaforbusiness.html) | +| activate | [AWS Activate](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsactivate.html) | +| airflow | [Amazon Managed Workflows for Apache Airflow](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonmanagedworkflowsforapacheairflow.html) | +| amplify | [AWS Amplify](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsamplify.html) | +| amplifybackend | [AWS Amplify Admin](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsamplifyadmin.html) | +| amplifyuibuilder | [AWS Amplify UI Builder](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsamplifyuibuilder.html) | +| app-integrations | [Amazon AppIntegrations](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonappintegrations.html) | +| appconfig | [AWS AppConfig](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsappconfig.html) | +| appflow | [Amazon AppFlow](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonappflow.html) | +| application-cost-profiler | [AWS Application Cost Profiler Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsapplicationcostprofilerservice.html) | +| applicationinsights | [CloudWatch Application Insights](https://docs.aws.amazon.com/service-authorization/latest/reference/list_cloudwatchapplicationinsights.html) | +| appmesh | [AWS App Mesh](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsappmesh.html) | +| appmesh-preview | [AWS App Mesh Preview](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsappmeshpreview.html) | +| apprunner | [AWS App Runner](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsapprunner.html) | +| appsync | [AWS AppSync](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsappsync.html) | +| aps | [Amazon Managed Service for Prometheus](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonmanagedserviceforprometheus.html) | +| arsenal | [Application Discovery Arsenal](https://docs.aws.amazon.com/service-authorization/latest/reference/list_applicationdiscoveryarsenal.html) | +| artifact | [AWS Artifact](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsartifact.html) | +| auditmanager | [AWS Audit Manager](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsauditmanager.html) | +| aws-marketplace | [AWS Private Marketplace](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsprivatemarketplace.html) | +| aws-marketplace-management | [AWS Marketplace Management Portal](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsmarketplacemanagementportal.html) | +| awsconnector | [AWS Connector Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsconnectorservice.html) | +| backup-gateway | [AWS Backup Gateway](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsbackupgateway.html) | +| braket | [Amazon Braket](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonbraket.html) | +| budgets | [AWS Budget Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsbudgetservice.html) | +| bugbust | [AWS BugBust](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsbugbust.html) | +| cassandra | [AWS Managed Apache Cassandra Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsmanagedapachecassandraservice.html) | +| ce | [AWS Cost Explorer Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awscostexplorerservice.html) | +| chatbot | [AWS Chatbot](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awschatbot.html) | +| cloud9 | [AWS Cloud9](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awscloud9.html) | +| cloudhsm | [AWS CloudHSM](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awscloudhsm.html) | +| cloudsearch | [Amazon CloudSearch](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazoncloudsearch.html) | +| cloudshell | [AWS CloudShell](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awscloudshell.html) | +| codeartifact | [AWS CodeArtifact](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awscodeartifact.html) | +| codedeploy-commands-secure | [AWS CodeDeploy secure host commands service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awscodedeploysecurehostcommandsservice.html) | +| codeguru | [Amazon CodeGuru](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazoncodeguru.html) | +| codeguru-profiler | [Amazon CodeGuru Profiler](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazoncodeguruprofiler.html) | +| codeguru-reviewer | [Amazon CodeGuru Reviewer](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazoncodegurureviewer.html) | +| codestar | [AWS CodeStar](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awscodestar.html) | +| codestar-connections | [AWS CodeStar Connections](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awscodestarconnections.html) | +| codestar-notifications | [AWS CodeStar Notifications](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awscodestarnotifications.html) | +| compute-optimizer | [Compute Optimizer](https://docs.aws.amazon.com/service-authorization/latest/reference/list_computeoptimizer.html) | +| connect-campaigns | [High-volume outbound communications](https://docs.aws.amazon.com/service-authorization/latest/reference/list_high-volumeoutboundcommunications.html) | +| cur | [AWS Cost and Usage Report](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awscostandusagereport.html) | +| databrew | [AWS Glue DataBrew](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsgluedatabrew.html) | +| dataexchange | [AWS Data Exchange](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsdataexchange.html) | +| datapipeline | [Data Pipeline](https://docs.aws.amazon.com/service-authorization/latest/reference/list_datapipeline.html) | +| dax | [Amazon DynamoDB Accelerator (DAX)](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazondynamodbacceleratordax.html) | +| dbqms | [Database Query Metadata Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_databasequerymetadataservice.html) | +| deepcomposer | [AWS DeepComposer](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsdeepcomposer.html) | +| deeplens | [AWS DeepLens](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsdeeplens.html) | +| deepracer | [AWS DeepRacer](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsdeepracer.html) | +| detective | [Amazon Detective](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazondetective.html) | +| devicefarm | [AWS Device Farm](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsdevicefarm.html) | +| devops-guru | [Amazon DevOps Guru](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazondevopsguru.html) | +| discovery | [Application Discovery](https://docs.aws.amazon.com/service-authorization/latest/reference/list_applicationdiscovery.html) | +| dlm | [Amazon Data Lifecycle Manager](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazondatalifecyclemanager.html) | +| drs | [AWS Elastic Disaster Recovery](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awselasticdisasterrecovery.html) | +| ec2-instance-connect | [Amazon EC2 Instance Connect](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonec2instanceconnect.html) | +| ecr-public | [Amazon Elastic Container Registry Public](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonelasticcontainerregistrypublic.html) | +| elastic-inference | [Amazon Elastic Inference](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonelasticinference.html) | +| elastictranscoder | [Amazon Elastic Transcoder](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonelastictranscoder.html) | +| elemental-activations | [Elemental Activations](https://docs.aws.amazon.com/service-authorization/latest/reference/list_elementalactivations.html) | +| elemental-appliances-software | [AWS Elemental Appliances and Software](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awselementalappliancesandsoftware.html) | +| elemental-support-cases | [Elemental Support Cases](https://docs.aws.amazon.com/service-authorization/latest/reference/list_elementalsupportcases.html) | +| elemental-support-content | [Elemental Support Content](https://docs.aws.amazon.com/service-authorization/latest/reference/list_elementalsupportcontent.html) | +| emr-containers | [Amazon EMR on EKS (EMR Containers)](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonemroneksemrcontainers.html) | +| es | [Amazon OpenSearch Service (successor to Amazon Elasticsearch Service)](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonopensearchservicesuccessortoamazonelasticsearchservice.html) | +| evidently | [Amazon CloudWatch Evidently](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazoncloudwatchevidently.html) | +| finspace | [Amazon FinSpace](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonfinspace.html) | +| fis | [AWS Fault Injection Simulator](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsfaultinjectionsimulator.html) | +| fms | [AWS Firewall Manager](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsfirewallmanager.html) | +| forecast | [Amazon Forecast](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonforecast.html) | +| frauddetector | [Amazon Fraud Detector](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonfrauddetector.html) | +| freertos | [Amazon FreeRTOS](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonfreertos.html) | +| fsx | [Amazon FSx](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonfsx.html) | +| gamelift | [Amazon GameLift](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazongamelift.html) | +| geo | [Amazon Location](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonlocation.html) | +| globalaccelerator | [AWS Global Accelerator](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsglobalaccelerator.html) | +| grafana | [Amazon Managed Service for Grafana](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonmanagedserviceforgrafana.html) | +| greengrass | [AWS IoT Greengrass V2](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsiotgreengrassv2.html) | +| groundtruthlabeling | [Amazon GroundTruth Labeling](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazongroundtruthlabeling.html) | +| healthlake | [Amazon HealthLake](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonhealthlake.html) | +| honeycode | [Amazon Honeycode](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonhoneycode.html) | +| identitystore | [AWS Identity Store](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsidentitystore.html) | +| imagebuilder | [Amazon EC2 Image Builder](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonec2imagebuilder.html) | +| inspector2 | [Amazon Inspector2](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazoninspector2.html) | +| iot1click | [AWS IoT 1-Click](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsiot1-click.html) | +| iotanalytics | [AWS IoT Analytics](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsiotanalytics.html) | +| iotevents | [AWS IoT Events](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsiotevents.html) | +| iotfleethub | [Fleet Hub for AWS IoT Device Management](https://docs.aws.amazon.com/service-authorization/latest/reference/list_fleethubforawsiotdevicemanagement.html) | +| iotfleetwise | [AWS IoT FleetWise](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsiotfleetwise.html) | +| iotroborunner | [AWS IoT RoboRunner](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsiotroborunner.html) | +| iotsitewise | [AWS IoT SiteWise](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsiotsitewise.html) | +| iotthingsgraph | [AWS IoT Things Graph](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsiotthingsgraph.html) | +| iottwinmaker | [AWS IoT TwinMaker](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsiottwinmaker.html) | +| iq | [AWS IQ](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsiq.html) | +| iq-permission | [AWS IQ Permissions](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsiqpermissions.html) | +| ivs | [Amazon Interactive Video Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazoninteractivevideoservice.html) | +| kafka | [Amazon Managed Streaming for Kafka](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonmanagedstreamingforkafka.html) | +| kafka-cluster | [Apache Kafka APIs for Amazon MSK clusters](https://docs.aws.amazon.com/service-authorization/latest/reference/list_apachekafkaapisforamazonmskclusters.html) | +| kafkaconnect | [Amazon Managed Streaming for Kafka Connect](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonmanagedstreamingforkafkaconnect.html) | +| kendra | [Amazon Kendra](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonkendra.html) | +| kinesisanalytics | [Amazon Kinesis Analytics V2](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonkinesisanalyticsv2.html) | +| kinesisvideo | [Amazon Kinesis Video Streams](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonkinesisvideostreams.html) | +| launchwizard | [Launch Wizard](https://docs.aws.amazon.com/service-authorization/latest/reference/list_launchwizard.html) | +| lex | [Amazon Lex V2](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonlexv2.html) | +| lightsail | [Amazon Lightsail](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonlightsail.html) | +| lookoutequipment | [Amazon Lookout for Equipment](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonlookoutforequipment.html) | +| lookoutmetrics | [Amazon Lookout for Metrics](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonlookoutformetrics.html) | +| lookoutvision | [Amazon Lookout for Vision](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonlookoutforvision.html) | +| machinelearning | [Amazon Machine Learning](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonmachinelearning.html) | +| macie | [Amazon Macie Classic](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonmacieclassic.html) | +| macie2 | [Amazon Macie](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonmacie.html) | +| managedblockchain | [Amazon Managed Blockchain](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonmanagedblockchain.html) | +| marketplacecommerceanalytics | [AWS Marketplace Commerce Analytics Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsmarketplacecommerceanalyticsservice.html) | +| mechanicalturk | [Amazon Mechanical Turk](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonmechanicalturk.html) | +| mediaconnect | [AWS Elemental MediaConnect](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awselementalmediaconnect.html) | +| mediaimport | [AmazonMediaImport](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonmediaimport.html) | +| medialive | [AWS Elemental MediaLive](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awselementalmedialive.html) | +| mediapackage | [AWS Elemental MediaPackage](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awselementalmediapackage.html) | +| mediapackage-vod | [AWS Elemental MediaPackage VOD](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awselementalmediapackagevod.html) | +| mediastore | [AWS Elemental MediaStore](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awselementalmediastore.html) | +| mediatailor | [AWS Elemental MediaTailor](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awselementalmediatailor.html) | +| memorydb | [Amazon MemoryDB](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonmemorydb.html) | +| mgh | [AWS Migration Hub](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsmigrationhub.html) | +| mgn | [AWS Application Migration Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsapplicationmigrationservice.html) | +| migrationhub-strategy | [AWS Migration Hub Strategy Recommendations.](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsmigrationhubstrategyrecommendations..html) | +| mobileanalytics | [Amazon Mobile Analytics](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonmobileanalytics.html) | +| mobilehub | [AWS Mobile Hub](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsmobilehub.html) | +| monitron | [Amazon Monitron](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonmonitron.html) | +| mq | [Amazon MQ](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonmq.html) | +| neptune-db | [Amazon Neptune](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonneptune.html) | +| network-firewall | [AWS Network Firewall](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsnetworkfirewall.html) | +| networkmanager | [Network Manager](https://docs.aws.amazon.com/service-authorization/latest/reference/list_networkmanager.html) | +| nimble | [Amazon Nimble Studio](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonnimblestudio.html) | +| opsworks-cm | [AWS OpsWorks Configuration Management](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsopsworksconfigurationmanagement.html) | +| outposts | [AWS Outposts](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsoutposts.html) | +| panorama | [AWS Panorama](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awspanorama.html) | +| personalize | [Amazon Personalize](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonpersonalize.html) | +| pi | [AWS Performance Insights](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsperformanceinsights.html) | +| pricing | [AWS Price List](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awspricelist.html) | +| profile | [Amazon Connect Customer Profiles](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonconnectcustomerprofiles.html) | +| proton | [AWS Proton](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsproton.html) | +| purchase-orders | [AWS Purchase Orders Console](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awspurchaseordersconsole.html) | +| qldb | [Amazon QLDB](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonqldb.html) | +| ram | [AWS Resource Access Manager](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsresourceaccessmanager.html) | +| rbin | [Recycle Bin](https://docs.aws.amazon.com/service-authorization/latest/reference/list_recyclebin.html) | +| redshift-data | [Amazon Redshift Data API](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonredshiftdataapi.html) | +| refactor-spaces | [AWS Migration Hub Refactor Spaces](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsmigrationhubrefactorspaces.html) | +| resiliencehub | [AWS Resilience Hub Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsresiliencehubservice.html) | +| resource-explorer | [AWS Tag Editor](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awstageditor.html) | +| robomaker | [AWS RoboMaker](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsrobomaker.html) | +| route53-recovery-cluster | [Amazon Route 53 Recovery Cluster](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonroute53recoverycluster.html) | +| route53-recovery-control-config | [Amazon Route 53 Recovery Controls](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonroute53recoverycontrols.html) | +| route53-recovery-readiness | [Amazon Route 53 Recovery Readiness](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonroute53recoveryreadiness.html) | +| rum | [AWS CloudWatch RUM](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awscloudwatchrum.html) | +| s3-object-lambda | [Amazon S3 Object Lambda](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazons3objectlambda.html) | +| s3-outposts | [Amazon S3 on Outposts](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazons3onoutposts.html) | +| savingsplans | [AWS Savings Plans](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awssavingsplans.html) | +| schemas | [Amazon EventBridge Schemas](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazoneventbridgeschemas.html) | +| sdb | [Amazon SimpleDB](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonsimpledb.html) | +| servicediscovery | [AWS Cloud Map](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awscloudmap.html) | +| serviceextract | [AWS Microservice Extractor for .NET](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsmicroserviceextractorfor.net.html) | +| servicequotas | [Service Quotas](https://docs.aws.amazon.com/service-authorization/latest/reference/list_servicequotas.html) | +| signer | [AWS Signer](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awssigner.html) | +| snow-device-management | [AWS Snow Device Management](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awssnowdevicemanagement.html) | +| sqlworkbench | [AWS SQL Workbench](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awssqlworkbench.html) | +| ssm-contacts | [AWS Systems Manager Incident Manager Contacts](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awssystemsmanagerincidentmanagercontacts.html) | +| ssm-guiconnect | [AWS Systems Manager GUI Connect](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awssystemsmanagerguiconnect.html) | +| ssm-incidents | [AWS Systems Manager Incident Manager](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awssystemsmanagerincidentmanager.html) | +| sso | [AWS SSO](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awssso.html) | +| sso-directory | [AWS SSO Directory](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsssodirectory.html) | +| sumerian | [Amazon Sumerian](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonsumerian.html) | +| synthetics | [Amazon CloudWatch Synthetics](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazoncloudwatchsynthetics.html) | +| timestream | [AWS Timestream](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awstimestream.html) | +| tiros | [AWS Tiros](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awstiros.html) | +| transfer | [AWS Transfer for SFTP](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awstransferforsftp.html) | +| voiceid | [Amazon Connect Voice ID](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonconnectvoiceid.html) | +| wam | [Amazon WorkSpaces Application Manager](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonworkspacesapplicationmanager.html) | +| wellarchitected | [AWS Well-Architected Tool](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awswell-architectedtool.html) | +| wisdom | [Amazon Connect Wisdom](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonconnectwisdom.html) | +| worklink | [Amazon WorkLink](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonworklink.html) | +| workmail | [Amazon WorkMail](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonworkmail.html) | +| workmailmessageflow | [Amazon WorkMail Message Flow](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonworkmailmessageflow.html) | +| workspaces-web | [Amazon WorkSpaces Web](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonworkspacesweb.html) | +| xray | [AWS X-Ray](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsx-ray.html) | diff --git a/examples/0.2.12/FedRAMP_Moderate-AllowList-SCP.json b/examples/0.2.12/FedRAMP_Moderate-AllowList-SCP.json new file mode 100644 index 0000000..ede7d48 --- /dev/null +++ b/examples/0.2.12/FedRAMP_Moderate-AllowList-SCP.json @@ -0,0 +1,9 @@ +{ + "Version": "2012-10-17", + "Statement": { + "Sid": "AllowList", + "Effect": "Deny", + "Resource": "*", + "NotAction": ["access-analyzer:*", "account:*", "acm:*", "acm-pca:*", "apigateway:*", "application-autoscaling:*", "appstream:*", "athena:*", "autoscaling:*", "autoscaling-plans:*", "aws-portal:*", "backup:*", "backup-storage:*", "batch:*", "chime:*", "clouddirectory:*", "cloudformation:*", "cloudfront:*", "cloudtrail:*", "cloudwatch:*", "codebuild:*", "codecommit:*", "codedeploy:*", "codepipeline:*", "cognito-identity:*", "cognito-idp:*", "cognito-sync:*", "comprehend:*", "comprehendmedical:*", "config:*", "connect:*", "controltower:*", "datasync:*", "directconnect:*", "dms:*", "ds:*", "dynamodb:*", "ebs:*", "ec2:*", "ec2messages:*", "ecr:*", "ecs:*", "eks:*", "elasticache:*", "elasticbeanstalk:*", "elasticfilesystem:*", "elasticloadbalancing:*", "elasticmapreduce:*", "events:*", "execute-api:*", "firehose:*", "glacier:*", "glue:*", "groundstation:*", "guardduty:*", "health:*", "iam:*", "importexport:*", "inspector:*", "iot:*", "iot-device-tester:*", "iotdeviceadvisor:*", "iotwireless:*", "kinesis:*", "kms:*", "lakeformation:*", "lambda:*", "license-manager:*", "logs:*", "mediaconvert:*", "mobiletargeting:*", "opsworks:*", "organizations:*", "polly:*", "quicksight:*", "rds:*", "rds-data:*", "rds-db:*", "redshift:*", "rekognition:*", "resource-groups:*", "route53:*", "route53domains:*", "route53resolver:*", "s3:*", "sagemaker:*", "secretsmanager:*", "securityhub:*", "serverlessrepo:*", "servicecatalog:*", "ses:*", "shield:*", "sms:*", "sms-voice:*", "snowball:*", "sns:*", "sqs:*", "ssm:*", "ssmmessages:*", "states:*", "storagegateway:*", "sts:*", "support:*", "swf:*", "tag:*", "textract:*", "transcribe:*", "translate:*", "trustedadvisor:*", "waf:*", "waf-regional:*", "wafv2:*", "workdocs:*", "workspaces:*"] + } +} diff --git a/examples/0.2.12/FedRAMP_Moderate-AllowList-SCP.md b/examples/0.2.12/FedRAMP_Moderate-AllowList-SCP.md new file mode 100644 index 0000000..5cd5fca --- /dev/null +++ b/examples/0.2.12/FedRAMP_Moderate-AllowList-SCP.md @@ -0,0 +1,116 @@ +| Service Prefix | Service Name | +|-------------------------|----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------| +| access-analyzer | [IAM Access Analyzer](https://docs.aws.amazon.com/service-authorization/latest/reference/list_iamaccessanalyzer.html) | +| account | [AWS Accounts](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsaccounts.html) | +| acm | [AWS Certificate Manager](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awscertificatemanager.html) | +| acm-pca | [AWS Certificate Manager Private Certificate Authority](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awscertificatemanagerprivatecertificateauthority.html) | +| apigateway | [Manage Amazon API Gateway](https://docs.aws.amazon.com/service-authorization/latest/reference/list_manageamazonapigateway.html) | +| application-autoscaling | [AWS Application Auto Scaling](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsapplicationautoscaling.html) | +| appstream | [Amazon AppStream 2.0](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonappstream2.0.html) | +| athena | [Amazon Athena](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonathena.html) | +| autoscaling | [Amazon EC2 Auto Scaling](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonec2autoscaling.html) | +| autoscaling-plans | [AWS Auto Scaling](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsautoscaling.html) | +| aws-portal | [AWS Billing and Cost Management](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsbilling.html) | +| backup | [AWS Backup](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsbackup.html) | +| backup-storage | [AWS Backup storage](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsbackupstorage.html) | +| batch | [AWS Batch](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsbatch.html) | +| chime | [Amazon Chime](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonchime.html) | +| clouddirectory | [Amazon Cloud Directory](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonclouddirectory.html) | +| cloudformation | [AWS CloudFormation](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awscloudformation.html) | +| cloudfront | [Amazon CloudFront](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazoncloudfront.html) | +| cloudtrail | [AWS CloudTrail](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awscloudtrail.html) | +| cloudwatch | [Amazon CloudWatch](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazoncloudwatch.html) | +| codebuild | [AWS CodeBuild](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awscodebuild.html) | +| codecommit | [AWS CodeCommit](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awscodecommit.html) | +| codedeploy | [AWS CodeDeploy](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awscodedeploy.html) | +| codepipeline | [AWS CodePipeline](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awscodepipeline.html) | +| cognito-identity | [Amazon Cognito Identity](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazoncognitoidentity.html) | +| cognito-idp | [Amazon Cognito User Pools](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazoncognitouserpools.html) | +| cognito-sync | [Amazon Cognito Sync](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazoncognitosync.html) | +| comprehend | [Amazon Comprehend](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazoncomprehend.html) | +| comprehendmedical | [Comprehend Medical](https://docs.aws.amazon.com/service-authorization/latest/reference/list_comprehendmedical.html) | +| config | [AWS Config](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsconfig.html) | +| connect | [Amazon Connect](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonconnect.html) | +| controltower | [AWS Control Tower](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awscontroltower.html) | +| datasync | [DataSync](https://docs.aws.amazon.com/service-authorization/latest/reference/list_datasync.html) | +| directconnect | [AWS Direct Connect](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsdirectconnect.html) | +| dms | [AWS Database Migration Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsdatabasemigrationservice.html) | +| ds | [AWS Directory Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsdirectoryservice.html) | +| dynamodb | [Amazon DynamoDB](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazondynamodb.html) | +| ebs | [Amazon Elastic Block Store](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonelasticblockstore.html) | +| ec2 | [Amazon EC2](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonec2.html) | +| ec2messages | [Amazon Message Delivery Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonmessagedeliveryservice.html) | +| ecr | [Amazon Elastic Container Registry](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonelasticcontainerregistry.html) | +| ecs | [Amazon Elastic Container Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonelasticcontainerservice.html) | +| eks | [Amazon Elastic Kubernetes Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonelastickubernetesservice.html) | +| elasticache | [Amazon ElastiCache](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonelasticache.html) | +| elasticbeanstalk | [AWS Elastic Beanstalk](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awselasticbeanstalk.html) | +| elasticfilesystem | [Amazon Elastic File System](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonelasticfilesystem.html) | +| elasticloadbalancing | [Elastic Load Balancing V2](https://docs.aws.amazon.com/service-authorization/latest/reference/list_elasticloadbalancingv2.html) | +| elasticmapreduce | [Amazon Elastic MapReduce](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonelasticmapreduce.html) | +| events | [Amazon EventBridge](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazoneventbridge.html) | +| execute-api | [Amazon API Gateway](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonapigateway.html) | +| firehose | [Amazon Kinesis Firehose](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonkinesisfirehose.html) | +| glacier | [Amazon Glacier](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonglacier.html) | +| glue | [AWS Glue](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsglue.html) | +| groundstation | [AWS Ground Station](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsgroundstation.html) | +| guardduty | [Amazon GuardDuty](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonguardduty.html) | +| health | [AWS Health APIs and Notifications](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awshealthapisandnotifications.html) | +| iam | [Identity And Access Management](https://docs.aws.amazon.com/service-authorization/latest/reference/list_identityandaccessmanagement.html) | +| importexport | [AWS Import Export Disk Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsimportexportdiskservice.html) | +| inspector | [Amazon Inspector](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazoninspector.html) | +| iot | [AWS IoT](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsiot.html) | +| iot-device-tester | [AWS IoT Device Tester](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsiotdevicetester.html) | +| iotdeviceadvisor | [AWS IoT Core Device Advisor](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsiotcoredeviceadvisor.html) | +| iotwireless | [AWS IoT Core for LoRaWAN](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsiotcoreforlorawan.html) | +| kinesis | [Amazon Kinesis](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonkinesis.html) | +| kms | [AWS Key Management Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awskeymanagementservice.html) | +| lakeformation | [AWS Lake Formation](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awslakeformation.html) | +| lambda | [AWS Lambda](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awslambda.html) | +| license-manager | [AWS License Manager](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awslicensemanager.html) | +| logs | [Amazon CloudWatch Logs](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazoncloudwatchlogs.html) | +| mediaconvert | [AWS Elemental MediaConvert](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awselementalmediaconvert.html) | +| mobiletargeting | [Amazon Pinpoint](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonpinpoint.html) | +| opsworks | [AWS OpsWorks](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsopsworks.html) | +| organizations | [AWS Organizations](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsorganizations.html) | +| polly | [Amazon Polly](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonpolly.html) | +| quicksight | [Amazon QuickSight](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonquicksight.html) | +| rds | [Amazon RDS](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonrds.html) | +| rds-data | [Amazon RDS Data API](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonrdsdataapi.html) | +| rds-db | [Amazon RDS IAM Authentication](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonrdsiamauthentication.html) | +| redshift | [Amazon Redshift](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonredshift.html) | +| rekognition | [Amazon Rekognition](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonrekognition.html) | +| resource-groups | [AWS Resource Groups](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsresourcegroups.html) | +| route53 | [Amazon Route 53](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonroute53.html) | +| route53domains | [Amazon Route 53 Domains](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonroute53domains.html) | +| route53resolver | [Amazon Route 53 Resolver](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonroute53resolver.html) | +| s3 | [Amazon S3](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazons3.html) | +| sagemaker | [Amazon SageMaker](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonsagemaker.html) | +| secretsmanager | [AWS Secrets Manager](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awssecretsmanager.html) | +| securityhub | [AWS Security Hub](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awssecurityhub.html) | +| serverlessrepo | [AWS Serverless Application Repository](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsserverlessapplicationrepository.html) | +| servicecatalog | [AWS Service Catalog](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsservicecatalog.html) | +| ses | [Amazon Simple Email Service v2](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonsimpleemailservicev2.html) | +| shield | [AWS Shield](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsshield.html) | +| sms | [AWS Server Migration Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsservermigrationservice.html) | +| sms-voice | [Amazon Pinpoint SMS and Voice Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonpinpointsmsandvoiceservice.html) | +| snowball | [AWS Snowball](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awssnowball.html) | +| sns | [Amazon SNS](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonsns.html) | +| sqs | [Amazon SQS](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonsqs.html) | +| ssm | [AWS Systems Manager](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awssystemsmanager.html) | +| ssmmessages | [Amazon Session Manager Message Gateway Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonsessionmanagermessagegatewayservice.html) | +| states | [AWS Step Functions](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsstepfunctions.html) | +| storagegateway | [Amazon Storage Gateway](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonstoragegateway.html) | +| sts | [AWS Security Token Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awssecuritytokenservice.html) | +| support | [AWS Support](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awssupport.html) | +| swf | [Amazon Simple Workflow Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonsimpleworkflowservice.html) | +| tag | [Amazon Resource Group Tagging API](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonresourcegrouptaggingapi.html) | +| textract | [Amazon Textract](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazontextract.html) | +| transcribe | [Amazon Transcribe](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazontranscribe.html) | +| translate | [Amazon Translate](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazontranslate.html) | +| trustedadvisor | [AWS Trusted Advisor](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awstrustedadvisor.html) | +| waf | [AWS WAF](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awswaf.html) | +| waf-regional | [AWS WAF Regional](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awswafregional.html) | +| wafv2 | [AWS WAF V2](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awswafv2.html) | +| workdocs | [Amazon WorkDocs](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonworkdocs.html) | +| workspaces | [Amazon WorkSpaces](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonworkspaces.html) | diff --git a/examples/0.2.12/HIPAA-AllowList-SCP-Excluded.md b/examples/0.2.12/HIPAA-AllowList-SCP-Excluded.md new file mode 100644 index 0000000..583e624 --- /dev/null +++ b/examples/0.2.12/HIPAA-AllowList-SCP-Excluded.md @@ -0,0 +1,155 @@ +| Service Prefix | Service Name | +|---------------------------------|--------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------| +| activate | [AWS Activate](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsactivate.html) | +| airflow | [Amazon Managed Workflows for Apache Airflow](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonmanagedworkflowsforapacheairflow.html) | +| amplifyuibuilder | [AWS Amplify UI Builder](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsamplifyuibuilder.html) | +| app-integrations | [Amazon AppIntegrations](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonappintegrations.html) | +| appconfig | [AWS AppConfig](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsappconfig.html) | +| application-cost-profiler | [AWS Application Cost Profiler Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsapplicationcostprofilerservice.html) | +| applicationinsights | [CloudWatch Application Insights](https://docs.aws.amazon.com/service-authorization/latest/reference/list_cloudwatchapplicationinsights.html) | +| appmesh-preview | [AWS App Mesh Preview](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsappmeshpreview.html) | +| apprunner | [AWS App Runner](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsapprunner.html) | +| aps | [Amazon Managed Service for Prometheus](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonmanagedserviceforprometheus.html) | +| arsenal | [Application Discovery Arsenal](https://docs.aws.amazon.com/service-authorization/latest/reference/list_applicationdiscoveryarsenal.html) | +| artifact | [AWS Artifact](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsartifact.html) | +| auditmanager | [AWS Audit Manager](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsauditmanager.html) | +| awsconnector | [AWS Connector Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsconnectorservice.html) | +| backup-gateway | [AWS Backup Gateway](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsbackupgateway.html) | +| braket | [Amazon Braket](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonbraket.html) | +| budgets | [AWS Budget Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsbudgetservice.html) | +| bugbust | [AWS BugBust](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsbugbust.html) | +| ce | [AWS Cost Explorer Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awscostexplorerservice.html) | +| chatbot | [AWS Chatbot](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awschatbot.html) | +| cloud9 | [AWS Cloud9](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awscloud9.html) | +| cloudsearch | [Amazon CloudSearch](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazoncloudsearch.html) | +| cloudshell | [AWS CloudShell](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awscloudshell.html) | +| codeartifact | [AWS CodeArtifact](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awscodeartifact.html) | +| codedeploy-commands-secure | [AWS CodeDeploy secure host commands service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awscodedeploysecurehostcommandsservice.html) | +| codeguru | [Amazon CodeGuru](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazoncodeguru.html) | +| codeguru-profiler | [Amazon CodeGuru Profiler](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazoncodeguruprofiler.html) | +| codeguru-reviewer | [Amazon CodeGuru Reviewer](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazoncodegurureviewer.html) | +| codestar | [AWS CodeStar](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awscodestar.html) | +| codestar-connections | [AWS CodeStar Connections](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awscodestarconnections.html) | +| codestar-notifications | [AWS CodeStar Notifications](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awscodestarnotifications.html) | +| compute-optimizer | [Compute Optimizer](https://docs.aws.amazon.com/service-authorization/latest/reference/list_computeoptimizer.html) | +| connect-campaigns | [High-volume outbound communications](https://docs.aws.amazon.com/service-authorization/latest/reference/list_high-volumeoutboundcommunications.html) | +| cur | [AWS Cost and Usage Report](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awscostandusagereport.html) | +| datapipeline | [Data Pipeline](https://docs.aws.amazon.com/service-authorization/latest/reference/list_datapipeline.html) | +| dax | [Amazon DynamoDB Accelerator (DAX)](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazondynamodbacceleratordax.html) | +| dbqms | [Database Query Metadata Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_databasequerymetadataservice.html) | +| deepcomposer | [AWS DeepComposer](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsdeepcomposer.html) | +| deeplens | [AWS DeepLens](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsdeeplens.html) | +| deepracer | [AWS DeepRacer](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsdeepracer.html) | +| detective | [Amazon Detective](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazondetective.html) | +| devicefarm | [AWS Device Farm](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsdevicefarm.html) | +| devops-guru | [Amazon DevOps Guru](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazondevopsguru.html) | +| discovery | [Application Discovery](https://docs.aws.amazon.com/service-authorization/latest/reference/list_applicationdiscovery.html) | +| dlm | [Amazon Data Lifecycle Manager](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazondatalifecyclemanager.html) | +| drs | [AWS Elastic Disaster Recovery](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awselasticdisasterrecovery.html) | +| ec2-instance-connect | [Amazon EC2 Instance Connect](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonec2instanceconnect.html) | +| ecr-public | [Amazon Elastic Container Registry Public](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonelasticcontainerregistrypublic.html) | +| eks | [Amazon Elastic Kubernetes Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonelastickubernetesservice.html) | +| elastic-inference | [Amazon Elastic Inference](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonelasticinference.html) | +| elastictranscoder | [Amazon Elastic Transcoder](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonelastictranscoder.html) | +| elemental-activations | [Elemental Activations](https://docs.aws.amazon.com/service-authorization/latest/reference/list_elementalactivations.html) | +| elemental-appliances-software | [AWS Elemental Appliances and Software](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awselementalappliancesandsoftware.html) | +| elemental-support-cases | [Elemental Support Cases](https://docs.aws.amazon.com/service-authorization/latest/reference/list_elementalsupportcases.html) | +| elemental-support-content | [Elemental Support Content](https://docs.aws.amazon.com/service-authorization/latest/reference/list_elementalsupportcontent.html) | +| emr-containers | [Amazon EMR on EKS (EMR Containers)](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonemroneksemrcontainers.html) | +| es | [Amazon OpenSearch Service (successor to Amazon Elasticsearch Service)](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonopensearchservicesuccessortoamazonelasticsearchservice.html) | +| evidently | [Amazon CloudWatch Evidently](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazoncloudwatchevidently.html) | +| finspace | [Amazon FinSpace](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonfinspace.html) | +| fis | [AWS Fault Injection Simulator](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsfaultinjectionsimulator.html) | +| frauddetector | [Amazon Fraud Detector](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonfrauddetector.html) | +| gamelift | [Amazon GameLift](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazongamelift.html) | +| geo | [Amazon Location](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonlocation.html) | +| grafana | [Amazon Managed Service for Grafana](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonmanagedserviceforgrafana.html) | +| groundstation | [AWS Ground Station](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsgroundstation.html) | +| groundtruthlabeling | [Amazon GroundTruth Labeling](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazongroundtruthlabeling.html) | +| honeycode | [Amazon Honeycode](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonhoneycode.html) | +| identitystore | [AWS Identity Store](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsidentitystore.html) | +| imagebuilder | [Amazon EC2 Image Builder](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonec2imagebuilder.html) | +| inspector2 | [Amazon Inspector2](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazoninspector2.html) | +| iot1click | [AWS IoT 1-Click](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsiot1-click.html) | +| iotanalytics | [AWS IoT Analytics](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsiotanalytics.html) | +| iotfleethub | [Fleet Hub for AWS IoT Device Management](https://docs.aws.amazon.com/service-authorization/latest/reference/list_fleethubforawsiotdevicemanagement.html) | +| iotfleetwise | [AWS IoT FleetWise](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsiotfleetwise.html) | +| iotroborunner | [AWS IoT RoboRunner](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsiotroborunner.html) | +| iotsitewise | [AWS IoT SiteWise](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsiotsitewise.html) | +| iotthingsgraph | [AWS IoT Things Graph](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsiotthingsgraph.html) | +| iottwinmaker | [AWS IoT TwinMaker](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsiottwinmaker.html) | +| iq | [AWS IQ](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsiq.html) | +| iq-permission | [AWS IQ Permissions](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsiqpermissions.html) | +| ivs | [Amazon Interactive Video Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazoninteractivevideoservice.html) | +| kafka-cluster | [Apache Kafka APIs for Amazon MSK clusters](https://docs.aws.amazon.com/service-authorization/latest/reference/list_apachekafkaapisforamazonmskclusters.html) | +| kafkaconnect | [Amazon Managed Streaming for Kafka Connect](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonmanagedstreamingforkafkaconnect.html) | +| launchwizard | [Launch Wizard](https://docs.aws.amazon.com/service-authorization/latest/reference/list_launchwizard.html) | +| lex | [Amazon Lex V2](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonlexv2.html) | +| license-manager | [AWS License Manager](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awslicensemanager.html) | +| lightsail | [Amazon Lightsail](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonlightsail.html) | +| lookoutequipment | [Amazon Lookout for Equipment](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonlookoutforequipment.html) | +| lookoutmetrics | [Amazon Lookout for Metrics](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonlookoutformetrics.html) | +| lookoutvision | [Amazon Lookout for Vision](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonlookoutforvision.html) | +| machinelearning | [Amazon Machine Learning](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonmachinelearning.html) | +| managedblockchain | [Amazon Managed Blockchain](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonmanagedblockchain.html) | +| marketplacecommerceanalytics | [AWS Marketplace Commerce Analytics Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsmarketplacecommerceanalyticsservice.html) | +| mechanicalturk | [Amazon Mechanical Turk](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonmechanicalturk.html) | +| mediaimport | [AmazonMediaImport](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonmediaimport.html) | +| mediapackage | [AWS Elemental MediaPackage](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awselementalmediapackage.html) | +| mediapackage-vod | [AWS Elemental MediaPackage VOD](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awselementalmediapackagevod.html) | +| mediastore | [AWS Elemental MediaStore](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awselementalmediastore.html) | +| mediatailor | [AWS Elemental MediaTailor](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awselementalmediatailor.html) | +| memorydb | [Amazon MemoryDB](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonmemorydb.html) | +| mgh | [AWS Migration Hub](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsmigrationhub.html) | +| mgn | [AWS Application Migration Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsapplicationmigrationservice.html) | +| migrationhub-strategy | [AWS Migration Hub Strategy Recommendations.](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsmigrationhubstrategyrecommendations..html) | +| mobileanalytics | [Amazon Mobile Analytics](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonmobileanalytics.html) | +| mobilehub | [AWS Mobile Hub](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsmobilehub.html) | +| monitron | [Amazon Monitron](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonmonitron.html) | +| networkmanager | [Network Manager](https://docs.aws.amazon.com/service-authorization/latest/reference/list_networkmanager.html) | +| nimble | [Amazon Nimble Studio](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonnimblestudio.html) | +| panorama | [AWS Panorama](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awspanorama.html) | +| pi | [AWS Performance Insights](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsperformanceinsights.html) | +| pricing | [AWS Price List](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awspricelist.html) | +| profile | [Amazon Connect Customer Profiles](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonconnectcustomerprofiles.html) | +| proton | [AWS Proton](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsproton.html) | +| purchase-orders | [AWS Purchase Orders Console](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awspurchaseordersconsole.html) | +| ram | [AWS Resource Access Manager](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsresourceaccessmanager.html) | +| rbin | [Recycle Bin](https://docs.aws.amazon.com/service-authorization/latest/reference/list_recyclebin.html) | +| redshift-data | [Amazon Redshift Data API](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonredshiftdataapi.html) | +| refactor-spaces | [AWS Migration Hub Refactor Spaces](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsmigrationhubrefactorspaces.html) | +| resiliencehub | [AWS Resilience Hub Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsresiliencehubservice.html) | +| resource-explorer | [AWS Tag Editor](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awstageditor.html) | +| resource-groups | [AWS Resource Groups](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsresourcegroups.html) | +| route53-recovery-cluster | [Amazon Route 53 Recovery Cluster](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonroute53recoverycluster.html) | +| route53-recovery-control-config | [Amazon Route 53 Recovery Controls](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonroute53recoverycontrols.html) | +| route53-recovery-readiness | [Amazon Route 53 Recovery Readiness](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonroute53recoveryreadiness.html) | +| rum | [AWS CloudWatch RUM](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awscloudwatchrum.html) | +| s3-object-lambda | [Amazon S3 Object Lambda](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazons3objectlambda.html) | +| s3-outposts | [Amazon S3 on Outposts](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazons3onoutposts.html) | +| savingsplans | [AWS Savings Plans](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awssavingsplans.html) | +| schemas | [Amazon EventBridge Schemas](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazoneventbridgeschemas.html) | +| sdb | [Amazon SimpleDB](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonsimpledb.html) | +| serviceextract | [AWS Microservice Extractor for .NET](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsmicroserviceextractorfor.net.html) | +| servicequotas | [Service Quotas](https://docs.aws.amazon.com/service-authorization/latest/reference/list_servicequotas.html) | +| signer | [AWS Signer](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awssigner.html) | +| sms-voice | [Amazon Pinpoint SMS and Voice Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonpinpointsmsandvoiceservice.html) | +| snow-device-management | [AWS Snow Device Management](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awssnowdevicemanagement.html) | +| sqlworkbench | [AWS SQL Workbench](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awssqlworkbench.html) | +| ssm-contacts | [AWS Systems Manager Incident Manager Contacts](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awssystemsmanagerincidentmanagercontacts.html) | +| ssm-guiconnect | [AWS Systems Manager GUI Connect](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awssystemsmanagerguiconnect.html) | +| ssm-incidents | [AWS Systems Manager Incident Manager](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awssystemsmanagerincidentmanager.html) | +| sso | [AWS SSO](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awssso.html) | +| sso-directory | [AWS SSO Directory](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsssodirectory.html) | +| sumerian | [Amazon Sumerian](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonsumerian.html) | +| synthetics | [Amazon CloudWatch Synthetics](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazoncloudwatchsynthetics.html) | +| tag | [Amazon Resource Group Tagging API](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonresourcegrouptaggingapi.html) | +| tiros | [AWS Tiros](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awstiros.html) | +| trustedadvisor | [AWS Trusted Advisor](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awstrustedadvisor.html) | +| voiceid | [Amazon Connect Voice ID](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonconnectvoiceid.html) | +| wam | [Amazon WorkSpaces Application Manager](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonworkspacesapplicationmanager.html) | +| wellarchitected | [AWS Well-Architected Tool](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awswell-architectedtool.html) | +| wisdom | [Amazon Connect Wisdom](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonconnectwisdom.html) | +| workmail | [Amazon WorkMail](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonworkmail.html) | +| workmailmessageflow | [Amazon WorkMail Message Flow](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonworkmailmessageflow.html) | +| workspaces-web | [Amazon WorkSpaces Web](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonworkspacesweb.html) | diff --git a/examples/0.2.12/HIPAA-AllowList-SCP.json b/examples/0.2.12/HIPAA-AllowList-SCP.json new file mode 100644 index 0000000..53acd50 --- /dev/null +++ b/examples/0.2.12/HIPAA-AllowList-SCP.json @@ -0,0 +1,9 @@ +{ + "Version": "2012-10-17", + "Statement": { + "Sid": "AllowList", + "Effect": "Deny", + "Resource": "*", + "NotAction": ["a4b:*", "access-analyzer:*", "account:*", "acm:*", "acm-pca:*", "amplify:*", "amplifybackend:*", "apigateway:*", "appflow:*", "application-autoscaling:*", "appmesh:*", "appstream:*", "appsync:*", "athena:*", "autoscaling:*", "autoscaling-plans:*", "aws-marketplace:*", "aws-marketplace-management:*", "aws-portal:*", "backup:*", "backup-storage:*", "batch:*", "cassandra:*", "chime:*", "clouddirectory:*", "cloudformation:*", "cloudfront:*", "cloudhsm:*", "cloudtrail:*", "cloudwatch:*", "codebuild:*", "codecommit:*", "codedeploy:*", "codepipeline:*", "cognito-identity:*", "cognito-idp:*", "cognito-sync:*", "comprehend:*", "comprehendmedical:*", "config:*", "connect:*", "controltower:*", "databrew:*", "dataexchange:*", "datasync:*", "directconnect:*", "dms:*", "ds:*", "dynamodb:*", "ebs:*", "ec2:*", "ec2messages:*", "ecr:*", "ecs:*", "elasticache:*", "elasticbeanstalk:*", "elasticfilesystem:*", "elasticloadbalancing:*", "elasticmapreduce:*", "events:*", "execute-api:*", "firehose:*", "fms:*", "forecast:*", "freertos:*", "fsx:*", "glacier:*", "globalaccelerator:*", "glue:*", "greengrass:*", "guardduty:*", "health:*", "healthlake:*", "iam:*", "importexport:*", "inspector:*", "iot:*", "iot-device-tester:*", "iotdeviceadvisor:*", "iotevents:*", "iotwireless:*", "kafka:*", "kendra:*", "kinesis:*", "kinesisanalytics:*", "kinesisvideo:*", "kms:*", "lakeformation:*", "lambda:*", "logs:*", "macie:*", "macie2:*", "mediaconnect:*", "mediaconvert:*", "medialive:*", "mobiletargeting:*", "mq:*", "neptune-db:*", "network-firewall:*", "opsworks:*", "opsworks-cm:*", "organizations:*", "outposts:*", "personalize:*", "polly:*", "qldb:*", "quicksight:*", "rds:*", "rds-data:*", "rds-db:*", "redshift:*", "rekognition:*", "robomaker:*", "route53:*", "route53domains:*", "route53resolver:*", "s3:*", "sagemaker:*", "secretsmanager:*", "securityhub:*", "serverlessrepo:*", "servicecatalog:*", "servicediscovery:*", "ses:*", "shield:*", "sms:*", "snowball:*", "sns:*", "sqs:*", "ssm:*", "ssmmessages:*", "states:*", "storagegateway:*", "sts:*", "support:*", "swf:*", "textract:*", "timestream:*", "transcribe:*", "transfer:*", "translate:*", "waf:*", "waf-regional:*", "wafv2:*", "workdocs:*", "worklink:*", "workspaces:*", "xray:*"] + } +} diff --git a/examples/0.2.12/HIPAA-AllowList-SCP.md b/examples/0.2.12/HIPAA-AllowList-SCP.md new file mode 100644 index 0000000..65bcdd0 --- /dev/null +++ b/examples/0.2.12/HIPAA-AllowList-SCP.md @@ -0,0 +1,150 @@ +| Service Prefix | Service Name | +|----------------------------|----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------| +| a4b | [Alexa for Business](https://docs.aws.amazon.com/service-authorization/latest/reference/list_alexaforbusiness.html) | +| access-analyzer | [IAM Access Analyzer](https://docs.aws.amazon.com/service-authorization/latest/reference/list_iamaccessanalyzer.html) | +| account | [AWS Accounts](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsaccounts.html) | +| acm | [AWS Certificate Manager](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awscertificatemanager.html) | +| acm-pca | [AWS Certificate Manager Private Certificate Authority](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awscertificatemanagerprivatecertificateauthority.html) | +| amplify | [AWS Amplify](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsamplify.html) | +| amplifybackend | [AWS Amplify Admin](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsamplifyadmin.html) | +| apigateway | [Manage Amazon API Gateway](https://docs.aws.amazon.com/service-authorization/latest/reference/list_manageamazonapigateway.html) | +| appflow | [Amazon AppFlow](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonappflow.html) | +| application-autoscaling | [AWS Application Auto Scaling](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsapplicationautoscaling.html) | +| appmesh | [AWS App Mesh](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsappmesh.html) | +| appstream | [Amazon AppStream 2.0](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonappstream2.0.html) | +| appsync | [AWS AppSync](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsappsync.html) | +| athena | [Amazon Athena](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonathena.html) | +| autoscaling | [Amazon EC2 Auto Scaling](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonec2autoscaling.html) | +| autoscaling-plans | [AWS Auto Scaling](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsautoscaling.html) | +| aws-marketplace | [AWS Private Marketplace](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsprivatemarketplace.html) | +| aws-marketplace-management | [AWS Marketplace Management Portal](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsmarketplacemanagementportal.html) | +| aws-portal | [AWS Billing and Cost Management](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsbilling.html) | +| backup | [AWS Backup](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsbackup.html) | +| backup-storage | [AWS Backup storage](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsbackupstorage.html) | +| batch | [AWS Batch](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsbatch.html) | +| cassandra | [AWS Managed Apache Cassandra Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsmanagedapachecassandraservice.html) | +| chime | [Amazon Chime](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonchime.html) | +| clouddirectory | [Amazon Cloud Directory](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonclouddirectory.html) | +| cloudformation | [AWS CloudFormation](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awscloudformation.html) | +| cloudfront | [Amazon CloudFront](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazoncloudfront.html) | +| cloudhsm | [AWS CloudHSM](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awscloudhsm.html) | +| cloudtrail | [AWS CloudTrail](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awscloudtrail.html) | +| cloudwatch | [Amazon CloudWatch](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazoncloudwatch.html) | +| codebuild | [AWS CodeBuild](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awscodebuild.html) | +| codecommit | [AWS CodeCommit](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awscodecommit.html) | +| codedeploy | [AWS CodeDeploy](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awscodedeploy.html) | +| codepipeline | [AWS CodePipeline](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awscodepipeline.html) | +| cognito-identity | [Amazon Cognito Identity](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazoncognitoidentity.html) | +| cognito-idp | [Amazon Cognito User Pools](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazoncognitouserpools.html) | +| cognito-sync | [Amazon Cognito Sync](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazoncognitosync.html) | +| comprehend | [Amazon Comprehend](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazoncomprehend.html) | +| comprehendmedical | [Comprehend Medical](https://docs.aws.amazon.com/service-authorization/latest/reference/list_comprehendmedical.html) | +| config | [AWS Config](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsconfig.html) | +| connect | [Amazon Connect](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonconnect.html) | +| controltower | [AWS Control Tower](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awscontroltower.html) | +| databrew | [AWS Glue DataBrew](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsgluedatabrew.html) | +| dataexchange | [AWS Data Exchange](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsdataexchange.html) | +| datasync | [DataSync](https://docs.aws.amazon.com/service-authorization/latest/reference/list_datasync.html) | +| directconnect | [AWS Direct Connect](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsdirectconnect.html) | +| dms | [AWS Database Migration Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsdatabasemigrationservice.html) | +| ds | [AWS Directory Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsdirectoryservice.html) | +| dynamodb | [Amazon DynamoDB](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazondynamodb.html) | +| ebs | [Amazon Elastic Block Store](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonelasticblockstore.html) | +| ec2 | [Amazon EC2](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonec2.html) | +| ec2messages | [Amazon Message Delivery Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonmessagedeliveryservice.html) | +| ecr | [Amazon Elastic Container Registry](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonelasticcontainerregistry.html) | +| ecs | [Amazon Elastic Container Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonelasticcontainerservice.html) | +| elasticache | [Amazon ElastiCache](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonelasticache.html) | +| elasticbeanstalk | [AWS Elastic Beanstalk](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awselasticbeanstalk.html) | +| elasticfilesystem | [Amazon Elastic File System](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonelasticfilesystem.html) | +| elasticloadbalancing | [Elastic Load Balancing V2](https://docs.aws.amazon.com/service-authorization/latest/reference/list_elasticloadbalancingv2.html) | +| elasticmapreduce | [Amazon Elastic MapReduce](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonelasticmapreduce.html) | +| events | [Amazon EventBridge](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazoneventbridge.html) | +| execute-api | [Amazon API Gateway](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonapigateway.html) | +| firehose | [Amazon Kinesis Firehose](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonkinesisfirehose.html) | +| fms | [AWS Firewall Manager](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsfirewallmanager.html) | +| forecast | [Amazon Forecast](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonforecast.html) | +| freertos | [Amazon FreeRTOS](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonfreertos.html) | +| fsx | [Amazon FSx](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonfsx.html) | +| glacier | [Amazon Glacier](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonglacier.html) | +| globalaccelerator | [AWS Global Accelerator](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsglobalaccelerator.html) | +| glue | [AWS Glue](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsglue.html) | +| greengrass | [AWS IoT Greengrass V2](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsiotgreengrassv2.html) | +| guardduty | [Amazon GuardDuty](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonguardduty.html) | +| health | [AWS Health APIs and Notifications](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awshealthapisandnotifications.html) | +| healthlake | [Amazon HealthLake](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonhealthlake.html) | +| iam | [Identity And Access Management](https://docs.aws.amazon.com/service-authorization/latest/reference/list_identityandaccessmanagement.html) | +| importexport | [AWS Import Export Disk Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsimportexportdiskservice.html) | +| inspector | [Amazon Inspector](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazoninspector.html) | +| iot | [AWS IoT](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsiot.html) | +| iot-device-tester | [AWS IoT Device Tester](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsiotdevicetester.html) | +| iotdeviceadvisor | [AWS IoT Core Device Advisor](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsiotcoredeviceadvisor.html) | +| iotevents | [AWS IoT Events](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsiotevents.html) | +| iotwireless | [AWS IoT Core for LoRaWAN](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsiotcoreforlorawan.html) | +| kafka | [Amazon Managed Streaming for Kafka](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonmanagedstreamingforkafka.html) | +| kendra | [Amazon Kendra](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonkendra.html) | +| kinesis | [Amazon Kinesis](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonkinesis.html) | +| kinesisanalytics | [Amazon Kinesis Analytics V2](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonkinesisanalyticsv2.html) | +| kinesisvideo | [Amazon Kinesis Video Streams](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonkinesisvideostreams.html) | +| kms | [AWS Key Management Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awskeymanagementservice.html) | +| lakeformation | [AWS Lake Formation](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awslakeformation.html) | +| lambda | [AWS Lambda](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awslambda.html) | +| logs | [Amazon CloudWatch Logs](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazoncloudwatchlogs.html) | +| macie | [Amazon Macie Classic](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonmacieclassic.html) | +| macie2 | [Amazon Macie](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonmacie.html) | +| mediaconnect | [AWS Elemental MediaConnect](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awselementalmediaconnect.html) | +| mediaconvert | [AWS Elemental MediaConvert](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awselementalmediaconvert.html) | +| medialive | [AWS Elemental MediaLive](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awselementalmedialive.html) | +| mobiletargeting | [Amazon Pinpoint](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonpinpoint.html) | +| mq | [Amazon MQ](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonmq.html) | +| neptune-db | [Amazon Neptune](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonneptune.html) | +| network-firewall | [AWS Network Firewall](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsnetworkfirewall.html) | +| opsworks | [AWS OpsWorks](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsopsworks.html) | +| opsworks-cm | [AWS OpsWorks Configuration Management](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsopsworksconfigurationmanagement.html) | +| organizations | [AWS Organizations](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsorganizations.html) | +| outposts | [AWS Outposts](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsoutposts.html) | +| personalize | [Amazon Personalize](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonpersonalize.html) | +| polly | [Amazon Polly](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonpolly.html) | +| qldb | [Amazon QLDB](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonqldb.html) | +| quicksight | [Amazon QuickSight](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonquicksight.html) | +| rds | [Amazon RDS](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonrds.html) | +| rds-data | [Amazon RDS Data API](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonrdsdataapi.html) | +| rds-db | [Amazon RDS IAM Authentication](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonrdsiamauthentication.html) | +| redshift | [Amazon Redshift](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonredshift.html) | +| rekognition | [Amazon Rekognition](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonrekognition.html) | +| robomaker | [AWS RoboMaker](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsrobomaker.html) | +| route53 | [Amazon Route 53](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonroute53.html) | +| route53domains | [Amazon Route 53 Domains](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonroute53domains.html) | +| route53resolver | [Amazon Route 53 Resolver](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonroute53resolver.html) | +| s3 | [Amazon S3](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazons3.html) | +| sagemaker | [Amazon SageMaker](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonsagemaker.html) | +| secretsmanager | [AWS Secrets Manager](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awssecretsmanager.html) | +| securityhub | [AWS Security Hub](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awssecurityhub.html) | +| serverlessrepo | [AWS Serverless Application Repository](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsserverlessapplicationrepository.html) | +| servicecatalog | [AWS Service Catalog](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsservicecatalog.html) | +| servicediscovery | [AWS Cloud Map](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awscloudmap.html) | +| ses | [Amazon Simple Email Service v2](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonsimpleemailservicev2.html) | +| shield | [AWS Shield](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsshield.html) | +| sms | [AWS Server Migration Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsservermigrationservice.html) | +| snowball | [AWS Snowball](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awssnowball.html) | +| sns | [Amazon SNS](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonsns.html) | +| sqs | [Amazon SQS](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonsqs.html) | +| ssm | [AWS Systems Manager](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awssystemsmanager.html) | +| ssmmessages | [Amazon Session Manager Message Gateway Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonsessionmanagermessagegatewayservice.html) | +| states | [AWS Step Functions](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsstepfunctions.html) | +| storagegateway | [Amazon Storage Gateway](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonstoragegateway.html) | +| sts | [AWS Security Token Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awssecuritytokenservice.html) | +| support | [AWS Support](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awssupport.html) | +| swf | [Amazon Simple Workflow Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonsimpleworkflowservice.html) | +| textract | [Amazon Textract](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazontextract.html) | +| timestream | [AWS Timestream](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awstimestream.html) | +| transcribe | [Amazon Transcribe](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazontranscribe.html) | +| transfer | [AWS Transfer for SFTP](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awstransferforsftp.html) | +| translate | [Amazon Translate](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazontranslate.html) | +| waf | [AWS WAF](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awswaf.html) | +| waf-regional | [AWS WAF Regional](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awswafregional.html) | +| wafv2 | [AWS WAF V2](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awswafv2.html) | +| workdocs | [Amazon WorkDocs](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonworkdocs.html) | +| worklink | [Amazon WorkLink](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonworklink.html) | +| workspaces | [Amazon WorkSpaces](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonworkspaces.html) | +| xray | [AWS X-Ray](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsx-ray.html) | diff --git a/examples/0.2.12/ISO-AllowList-SCP-Excluded.md b/examples/0.2.12/ISO-AllowList-SCP-Excluded.md new file mode 100644 index 0000000..c610f0d --- /dev/null +++ b/examples/0.2.12/ISO-AllowList-SCP-Excluded.md @@ -0,0 +1,139 @@ +| Service Prefix | Service Name | +|---------------------------------|------------------------------------------------------------------------------------------------------------------------------------------------------------------------| +| a4b | [Alexa for Business](https://docs.aws.amazon.com/service-authorization/latest/reference/list_alexaforbusiness.html) | +| activate | [AWS Activate](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsactivate.html) | +| airflow | [Amazon Managed Workflows for Apache Airflow](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonmanagedworkflowsforapacheairflow.html) | +| amplifyuibuilder | [AWS Amplify UI Builder](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsamplifyuibuilder.html) | +| app-integrations | [Amazon AppIntegrations](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonappintegrations.html) | +| appconfig | [AWS AppConfig](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsappconfig.html) | +| appflow | [Amazon AppFlow](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonappflow.html) | +| application-cost-profiler | [AWS Application Cost Profiler Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsapplicationcostprofilerservice.html) | +| applicationinsights | [CloudWatch Application Insights](https://docs.aws.amazon.com/service-authorization/latest/reference/list_cloudwatchapplicationinsights.html) | +| appmesh-preview | [AWS App Mesh Preview](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsappmeshpreview.html) | +| apprunner | [AWS App Runner](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsapprunner.html) | +| aps | [Amazon Managed Service for Prometheus](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonmanagedserviceforprometheus.html) | +| arsenal | [Application Discovery Arsenal](https://docs.aws.amazon.com/service-authorization/latest/reference/list_applicationdiscoveryarsenal.html) | +| aws-marketplace | [AWS Private Marketplace](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsprivatemarketplace.html) | +| aws-marketplace-management | [AWS Marketplace Management Portal](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsmarketplacemanagementportal.html) | +| awsconnector | [AWS Connector Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsconnectorservice.html) | +| backup-gateway | [AWS Backup Gateway](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsbackupgateway.html) | +| braket | [Amazon Braket](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonbraket.html) | +| budgets | [AWS Budget Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsbudgetservice.html) | +| bugbust | [AWS BugBust](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsbugbust.html) | +| ce | [AWS Cost Explorer Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awscostexplorerservice.html) | +| cloud9 | [AWS Cloud9](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awscloud9.html) | +| cloudsearch | [Amazon CloudSearch](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazoncloudsearch.html) | +| cloudshell | [AWS CloudShell](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awscloudshell.html) | +| codeartifact | [AWS CodeArtifact](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awscodeartifact.html) | +| codedeploy-commands-secure | [AWS CodeDeploy secure host commands service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awscodedeploysecurehostcommandsservice.html) | +| codeguru | [Amazon CodeGuru](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazoncodeguru.html) | +| codeguru-profiler | [Amazon CodeGuru Profiler](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazoncodeguruprofiler.html) | +| codeguru-reviewer | [Amazon CodeGuru Reviewer](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazoncodegurureviewer.html) | +| compute-optimizer | [Compute Optimizer](https://docs.aws.amazon.com/service-authorization/latest/reference/list_computeoptimizer.html) | +| connect-campaigns | [High-volume outbound communications](https://docs.aws.amazon.com/service-authorization/latest/reference/list_high-volumeoutboundcommunications.html) | +| cur | [AWS Cost and Usage Report](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awscostandusagereport.html) | +| datapipeline | [Data Pipeline](https://docs.aws.amazon.com/service-authorization/latest/reference/list_datapipeline.html) | +| dax | [Amazon DynamoDB Accelerator (DAX)](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazondynamodbacceleratordax.html) | +| dbqms | [Database Query Metadata Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_databasequerymetadataservice.html) | +| deepcomposer | [AWS DeepComposer](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsdeepcomposer.html) | +| deeplens | [AWS DeepLens](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsdeeplens.html) | +| deepracer | [AWS DeepRacer](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsdeepracer.html) | +| devops-guru | [Amazon DevOps Guru](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazondevopsguru.html) | +| discovery | [Application Discovery](https://docs.aws.amazon.com/service-authorization/latest/reference/list_applicationdiscovery.html) | +| dlm | [Amazon Data Lifecycle Manager](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazondatalifecyclemanager.html) | +| drs | [AWS Elastic Disaster Recovery](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awselasticdisasterrecovery.html) | +| ec2-instance-connect | [Amazon EC2 Instance Connect](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonec2instanceconnect.html) | +| ecr-public | [Amazon Elastic Container Registry Public](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonelasticcontainerregistrypublic.html) | +| elastic-inference | [Amazon Elastic Inference](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonelasticinference.html) | +| elastictranscoder | [Amazon Elastic Transcoder](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonelastictranscoder.html) | +| elemental-activations | [Elemental Activations](https://docs.aws.amazon.com/service-authorization/latest/reference/list_elementalactivations.html) | +| elemental-appliances-software | [AWS Elemental Appliances and Software](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awselementalappliancesandsoftware.html) | +| elemental-support-cases | [Elemental Support Cases](https://docs.aws.amazon.com/service-authorization/latest/reference/list_elementalsupportcases.html) | +| elemental-support-content | [Elemental Support Content](https://docs.aws.amazon.com/service-authorization/latest/reference/list_elementalsupportcontent.html) | +| emr-containers | [Amazon EMR on EKS (EMR Containers)](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonemroneksemrcontainers.html) | +| evidently | [Amazon CloudWatch Evidently](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazoncloudwatchevidently.html) | +| finspace | [Amazon FinSpace](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonfinspace.html) | +| fis | [AWS Fault Injection Simulator](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsfaultinjectionsimulator.html) | +| frauddetector | [Amazon Fraud Detector](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonfrauddetector.html) | +| gamelift | [Amazon GameLift](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazongamelift.html) | +| geo | [Amazon Location](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonlocation.html) | +| grafana | [Amazon Managed Service for Grafana](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonmanagedserviceforgrafana.html) | +| groundtruthlabeling | [Amazon GroundTruth Labeling](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazongroundtruthlabeling.html) | +| healthlake | [Amazon HealthLake](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonhealthlake.html) | +| honeycode | [Amazon Honeycode](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonhoneycode.html) | +| identitystore | [AWS Identity Store](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsidentitystore.html) | +| imagebuilder | [Amazon EC2 Image Builder](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonec2imagebuilder.html) | +| inspector2 | [Amazon Inspector2](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazoninspector2.html) | +| iotfleethub | [Fleet Hub for AWS IoT Device Management](https://docs.aws.amazon.com/service-authorization/latest/reference/list_fleethubforawsiotdevicemanagement.html) | +| iotfleetwise | [AWS IoT FleetWise](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsiotfleetwise.html) | +| iotroborunner | [AWS IoT RoboRunner](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsiotroborunner.html) | +| iotsitewise | [AWS IoT SiteWise](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsiotsitewise.html) | +| iotthingsgraph | [AWS IoT Things Graph](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsiotthingsgraph.html) | +| iottwinmaker | [AWS IoT TwinMaker](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsiottwinmaker.html) | +| iq | [AWS IQ](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsiq.html) | +| iq-permission | [AWS IQ Permissions](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsiqpermissions.html) | +| ivs | [Amazon Interactive Video Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazoninteractivevideoservice.html) | +| kafka-cluster | [Apache Kafka APIs for Amazon MSK clusters](https://docs.aws.amazon.com/service-authorization/latest/reference/list_apachekafkaapisforamazonmskclusters.html) | +| kafkaconnect | [Amazon Managed Streaming for Kafka Connect](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonmanagedstreamingforkafkaconnect.html) | +| launchwizard | [Launch Wizard](https://docs.aws.amazon.com/service-authorization/latest/reference/list_launchwizard.html) | +| lex | [Amazon Lex V2](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonlexv2.html) | +| lightsail | [Amazon Lightsail](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonlightsail.html) | +| lookoutequipment | [Amazon Lookout for Equipment](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonlookoutforequipment.html) | +| lookoutmetrics | [Amazon Lookout for Metrics](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonlookoutformetrics.html) | +| lookoutvision | [Amazon Lookout for Vision](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonlookoutforvision.html) | +| machinelearning | [Amazon Machine Learning](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonmachinelearning.html) | +| managedblockchain | [Amazon Managed Blockchain](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonmanagedblockchain.html) | +| marketplacecommerceanalytics | [AWS Marketplace Commerce Analytics Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsmarketplacecommerceanalyticsservice.html) | +| mechanicalturk | [Amazon Mechanical Turk](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonmechanicalturk.html) | +| mediaimport | [AmazonMediaImport](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonmediaimport.html) | +| mediapackage | [AWS Elemental MediaPackage](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awselementalmediapackage.html) | +| mediapackage-vod | [AWS Elemental MediaPackage VOD](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awselementalmediapackagevod.html) | +| mediastore | [AWS Elemental MediaStore](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awselementalmediastore.html) | +| mediatailor | [AWS Elemental MediaTailor](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awselementalmediatailor.html) | +| memorydb | [Amazon MemoryDB](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonmemorydb.html) | +| mgh | [AWS Migration Hub](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsmigrationhub.html) | +| mgn | [AWS Application Migration Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsapplicationmigrationservice.html) | +| migrationhub-strategy | [AWS Migration Hub Strategy Recommendations.](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsmigrationhubstrategyrecommendations..html) | +| mobileanalytics | [Amazon Mobile Analytics](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonmobileanalytics.html) | +| mobilehub | [AWS Mobile Hub](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsmobilehub.html) | +| monitron | [Amazon Monitron](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonmonitron.html) | +| network-firewall | [AWS Network Firewall](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsnetworkfirewall.html) | +| networkmanager | [Network Manager](https://docs.aws.amazon.com/service-authorization/latest/reference/list_networkmanager.html) | +| nimble | [Amazon Nimble Studio](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonnimblestudio.html) | +| panorama | [AWS Panorama](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awspanorama.html) | +| pi | [AWS Performance Insights](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsperformanceinsights.html) | +| pricing | [AWS Price List](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awspricelist.html) | +| profile | [Amazon Connect Customer Profiles](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonconnectcustomerprofiles.html) | +| proton | [AWS Proton](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsproton.html) | +| purchase-orders | [AWS Purchase Orders Console](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awspurchaseordersconsole.html) | +| ram | [AWS Resource Access Manager](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsresourceaccessmanager.html) | +| rbin | [Recycle Bin](https://docs.aws.amazon.com/service-authorization/latest/reference/list_recyclebin.html) | +| redshift-data | [Amazon Redshift Data API](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonredshiftdataapi.html) | +| refactor-spaces | [AWS Migration Hub Refactor Spaces](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsmigrationhubrefactorspaces.html) | +| resiliencehub | [AWS Resilience Hub Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsresiliencehubservice.html) | +| resource-explorer | [AWS Tag Editor](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awstageditor.html) | +| route53-recovery-cluster | [Amazon Route 53 Recovery Cluster](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonroute53recoverycluster.html) | +| route53-recovery-control-config | [Amazon Route 53 Recovery Controls](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonroute53recoverycontrols.html) | +| route53-recovery-readiness | [Amazon Route 53 Recovery Readiness](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonroute53recoveryreadiness.html) | +| rum | [AWS CloudWatch RUM](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awscloudwatchrum.html) | +| s3-object-lambda | [Amazon S3 Object Lambda](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazons3objectlambda.html) | +| s3-outposts | [Amazon S3 on Outposts](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazons3onoutposts.html) | +| savingsplans | [AWS Savings Plans](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awssavingsplans.html) | +| schemas | [Amazon EventBridge Schemas](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazoneventbridgeschemas.html) | +| serviceextract | [AWS Microservice Extractor for .NET](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsmicroserviceextractorfor.net.html) | +| servicequotas | [Service Quotas](https://docs.aws.amazon.com/service-authorization/latest/reference/list_servicequotas.html) | +| signer | [AWS Signer](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awssigner.html) | +| snow-device-management | [AWS Snow Device Management](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awssnowdevicemanagement.html) | +| sqlworkbench | [AWS SQL Workbench](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awssqlworkbench.html) | +| ssm-contacts | [AWS Systems Manager Incident Manager Contacts](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awssystemsmanagerincidentmanagercontacts.html) | +| ssm-guiconnect | [AWS Systems Manager GUI Connect](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awssystemsmanagerguiconnect.html) | +| ssm-incidents | [AWS Systems Manager Incident Manager](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awssystemsmanagerincidentmanager.html) | +| sumerian | [Amazon Sumerian](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonsumerian.html) | +| synthetics | [Amazon CloudWatch Synthetics](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazoncloudwatchsynthetics.html) | +| tiros | [AWS Tiros](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awstiros.html) | +| voiceid | [Amazon Connect Voice ID](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonconnectvoiceid.html) | +| wam | [Amazon WorkSpaces Application Manager](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonworkspacesapplicationmanager.html) | +| wellarchitected | [AWS Well-Architected Tool](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awswell-architectedtool.html) | +| wisdom | [Amazon Connect Wisdom](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonconnectwisdom.html) | +| workmailmessageflow | [Amazon WorkMail Message Flow](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonworkmailmessageflow.html) | +| workspaces-web | [Amazon WorkSpaces Web](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonworkspacesweb.html) | diff --git a/examples/0.2.12/ISO-AllowList-SCP.json b/examples/0.2.12/ISO-AllowList-SCP.json new file mode 100644 index 0000000..4b3950f --- /dev/null +++ b/examples/0.2.12/ISO-AllowList-SCP.json @@ -0,0 +1,9 @@ +{ + "Version": "2012-10-17", + "Statement": { + "Sid": "AllowList", + "Effect": "Deny", + "Resource": "*", + "NotAction": ["access-analyzer:*", "account:*", "acm:*", "acm-pca:*", "amplify:*", "amplifybackend:*", "apigateway:*", "application-autoscaling:*", "appmesh:*", "appstream:*", "appsync:*", "artifact:*", "athena:*", "auditmanager:*", "autoscaling:*", "autoscaling-plans:*", "aws-portal:*", "backup:*", "backup-storage:*", "batch:*", "cassandra:*", "chatbot:*", "chime:*", "clouddirectory:*", "cloudformation:*", "cloudfront:*", "cloudhsm:*", "cloudtrail:*", "cloudwatch:*", "codebuild:*", "codecommit:*", "codedeploy:*", "codepipeline:*", "codestar:*", "codestar-connections:*", "codestar-notifications:*", "cognito-identity:*", "cognito-idp:*", "cognito-sync:*", "comprehend:*", "comprehendmedical:*", "config:*", "connect:*", "controltower:*", "databrew:*", "dataexchange:*", "datasync:*", "detective:*", "devicefarm:*", "directconnect:*", "dms:*", "ds:*", "dynamodb:*", "ebs:*", "ec2:*", "ec2messages:*", "ecr:*", "ecs:*", "eks:*", "elasticache:*", "elasticbeanstalk:*", "elasticfilesystem:*", "elasticloadbalancing:*", "elasticmapreduce:*", "es:*", "events:*", "execute-api:*", "firehose:*", "fms:*", "forecast:*", "freertos:*", "fsx:*", "glacier:*", "globalaccelerator:*", "glue:*", "greengrass:*", "groundstation:*", "guardduty:*", "health:*", "iam:*", "importexport:*", "inspector:*", "iot:*", "iot-device-tester:*", "iot1click:*", "iotanalytics:*", "iotdeviceadvisor:*", "iotevents:*", "iotwireless:*", "kafka:*", "kendra:*", "kinesis:*", "kinesisanalytics:*", "kinesisvideo:*", "kms:*", "lakeformation:*", "lambda:*", "license-manager:*", "logs:*", "macie:*", "macie2:*", "mediaconnect:*", "mediaconvert:*", "medialive:*", "mobiletargeting:*", "mq:*", "neptune-db:*", "opsworks:*", "opsworks-cm:*", "organizations:*", "outposts:*", "personalize:*", "polly:*", "qldb:*", "quicksight:*", "rds:*", "rds-data:*", "rds-db:*", "redshift:*", "rekognition:*", "resource-groups:*", "robomaker:*", "route53:*", "route53domains:*", "route53resolver:*", "s3:*", "sagemaker:*", "sdb:*", "secretsmanager:*", "securityhub:*", "serverlessrepo:*", "servicecatalog:*", "servicediscovery:*", "ses:*", "shield:*", "sms:*", "sms-voice:*", "snowball:*", "sns:*", "sqs:*", "ssm:*", "ssmmessages:*", "sso:*", "sso-directory:*", "states:*", "storagegateway:*", "sts:*", "support:*", "swf:*", "tag:*", "textract:*", "timestream:*", "transcribe:*", "transfer:*", "translate:*", "trustedadvisor:*", "waf:*", "waf-regional:*", "wafv2:*", "workdocs:*", "worklink:*", "workmail:*", "workspaces:*", "xray:*"] + } +} diff --git a/examples/0.2.12/ISO-AllowList-SCP.md b/examples/0.2.12/ISO-AllowList-SCP.md new file mode 100644 index 0000000..e909b5a --- /dev/null +++ b/examples/0.2.12/ISO-AllowList-SCP.md @@ -0,0 +1,166 @@ +| Service Prefix | Service Name | +|-------------------------|--------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------| +| access-analyzer | [IAM Access Analyzer](https://docs.aws.amazon.com/service-authorization/latest/reference/list_iamaccessanalyzer.html) | +| account | [AWS Accounts](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsaccounts.html) | +| acm | [AWS Certificate Manager](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awscertificatemanager.html) | +| acm-pca | [AWS Certificate Manager Private Certificate Authority](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awscertificatemanagerprivatecertificateauthority.html) | +| amplify | [AWS Amplify](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsamplify.html) | +| amplifybackend | [AWS Amplify Admin](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsamplifyadmin.html) | +| apigateway | [Manage Amazon API Gateway](https://docs.aws.amazon.com/service-authorization/latest/reference/list_manageamazonapigateway.html) | +| application-autoscaling | [AWS Application Auto Scaling](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsapplicationautoscaling.html) | +| appmesh | [AWS App Mesh](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsappmesh.html) | +| appstream | [Amazon AppStream 2.0](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonappstream2.0.html) | +| appsync | [AWS AppSync](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsappsync.html) | +| artifact | [AWS Artifact](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsartifact.html) | +| athena | [Amazon Athena](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonathena.html) | +| auditmanager | [AWS Audit Manager](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsauditmanager.html) | +| autoscaling | [Amazon EC2 Auto Scaling](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonec2autoscaling.html) | +| autoscaling-plans | [AWS Auto Scaling](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsautoscaling.html) | +| aws-portal | [AWS Billing and Cost Management](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsbilling.html) | +| backup | [AWS Backup](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsbackup.html) | +| backup-storage | [AWS Backup storage](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsbackupstorage.html) | +| batch | [AWS Batch](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsbatch.html) | +| cassandra | [AWS Managed Apache Cassandra Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsmanagedapachecassandraservice.html) | +| chatbot | [AWS Chatbot](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awschatbot.html) | +| chime | [Amazon Chime](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonchime.html) | +| clouddirectory | [Amazon Cloud Directory](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonclouddirectory.html) | +| cloudformation | [AWS CloudFormation](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awscloudformation.html) | +| cloudfront | [Amazon CloudFront](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazoncloudfront.html) | +| cloudhsm | [AWS CloudHSM](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awscloudhsm.html) | +| cloudtrail | [AWS CloudTrail](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awscloudtrail.html) | +| cloudwatch | [Amazon CloudWatch](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazoncloudwatch.html) | +| codebuild | [AWS CodeBuild](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awscodebuild.html) | +| codecommit | [AWS CodeCommit](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awscodecommit.html) | +| codedeploy | [AWS CodeDeploy](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awscodedeploy.html) | +| codepipeline | [AWS CodePipeline](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awscodepipeline.html) | +| codestar | [AWS CodeStar](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awscodestar.html) | +| codestar-connections | [AWS CodeStar Connections](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awscodestarconnections.html) | +| codestar-notifications | [AWS CodeStar Notifications](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awscodestarnotifications.html) | +| cognito-identity | [Amazon Cognito Identity](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazoncognitoidentity.html) | +| cognito-idp | [Amazon Cognito User Pools](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazoncognitouserpools.html) | +| cognito-sync | [Amazon Cognito Sync](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazoncognitosync.html) | +| comprehend | [Amazon Comprehend](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazoncomprehend.html) | +| comprehendmedical | [Comprehend Medical](https://docs.aws.amazon.com/service-authorization/latest/reference/list_comprehendmedical.html) | +| config | [AWS Config](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsconfig.html) | +| connect | [Amazon Connect](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonconnect.html) | +| controltower | [AWS Control Tower](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awscontroltower.html) | +| databrew | [AWS Glue DataBrew](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsgluedatabrew.html) | +| dataexchange | [AWS Data Exchange](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsdataexchange.html) | +| datasync | [DataSync](https://docs.aws.amazon.com/service-authorization/latest/reference/list_datasync.html) | +| detective | [Amazon Detective](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazondetective.html) | +| devicefarm | [AWS Device Farm](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsdevicefarm.html) | +| directconnect | [AWS Direct Connect](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsdirectconnect.html) | +| dms | [AWS Database Migration Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsdatabasemigrationservice.html) | +| ds | [AWS Directory Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsdirectoryservice.html) | +| dynamodb | [Amazon DynamoDB](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazondynamodb.html) | +| ebs | [Amazon Elastic Block Store](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonelasticblockstore.html) | +| ec2 | [Amazon EC2](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonec2.html) | +| ec2messages | [Amazon Message Delivery Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonmessagedeliveryservice.html) | +| ecr | [Amazon Elastic Container Registry](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonelasticcontainerregistry.html) | +| ecs | [Amazon Elastic Container Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonelasticcontainerservice.html) | +| eks | [Amazon Elastic Kubernetes Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonelastickubernetesservice.html) | +| elasticache | [Amazon ElastiCache](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonelasticache.html) | +| elasticbeanstalk | [AWS Elastic Beanstalk](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awselasticbeanstalk.html) | +| elasticfilesystem | [Amazon Elastic File System](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonelasticfilesystem.html) | +| elasticloadbalancing | [Elastic Load Balancing V2](https://docs.aws.amazon.com/service-authorization/latest/reference/list_elasticloadbalancingv2.html) | +| elasticmapreduce | [Amazon Elastic MapReduce](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonelasticmapreduce.html) | +| es | [Amazon OpenSearch Service (successor to Amazon Elasticsearch Service)](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonopensearchservicesuccessortoamazonelasticsearchservice.html) | +| events | [Amazon EventBridge](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazoneventbridge.html) | +| execute-api | [Amazon API Gateway](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonapigateway.html) | +| firehose | [Amazon Kinesis Firehose](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonkinesisfirehose.html) | +| fms | [AWS Firewall Manager](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsfirewallmanager.html) | +| forecast | [Amazon Forecast](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonforecast.html) | +| freertos | [Amazon FreeRTOS](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonfreertos.html) | +| fsx | [Amazon FSx](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonfsx.html) | +| glacier | [Amazon Glacier](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonglacier.html) | +| globalaccelerator | [AWS Global Accelerator](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsglobalaccelerator.html) | +| glue | [AWS Glue](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsglue.html) | +| greengrass | [AWS IoT Greengrass V2](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsiotgreengrassv2.html) | +| groundstation | [AWS Ground Station](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsgroundstation.html) | +| guardduty | [Amazon GuardDuty](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonguardduty.html) | +| health | [AWS Health APIs and Notifications](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awshealthapisandnotifications.html) | +| iam | [Identity And Access Management](https://docs.aws.amazon.com/service-authorization/latest/reference/list_identityandaccessmanagement.html) | +| importexport | [AWS Import Export Disk Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsimportexportdiskservice.html) | +| inspector | [Amazon Inspector](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazoninspector.html) | +| iot | [AWS IoT](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsiot.html) | +| iot-device-tester | [AWS IoT Device Tester](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsiotdevicetester.html) | +| iot1click | [AWS IoT 1-Click](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsiot1-click.html) | +| iotanalytics | [AWS IoT Analytics](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsiotanalytics.html) | +| iotdeviceadvisor | [AWS IoT Core Device Advisor](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsiotcoredeviceadvisor.html) | +| iotevents | [AWS IoT Events](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsiotevents.html) | +| iotwireless | [AWS IoT Core for LoRaWAN](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsiotcoreforlorawan.html) | +| kafka | [Amazon Managed Streaming for Kafka](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonmanagedstreamingforkafka.html) | +| kendra | [Amazon Kendra](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonkendra.html) | +| kinesis | [Amazon Kinesis](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonkinesis.html) | +| kinesisanalytics | [Amazon Kinesis Analytics V2](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonkinesisanalyticsv2.html) | +| kinesisvideo | [Amazon Kinesis Video Streams](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonkinesisvideostreams.html) | +| kms | [AWS Key Management Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awskeymanagementservice.html) | +| lakeformation | [AWS Lake Formation](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awslakeformation.html) | +| lambda | [AWS Lambda](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awslambda.html) | +| license-manager | [AWS License Manager](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awslicensemanager.html) | +| logs | [Amazon CloudWatch Logs](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazoncloudwatchlogs.html) | +| macie | [Amazon Macie Classic](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonmacieclassic.html) | +| macie2 | [Amazon Macie](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonmacie.html) | +| mediaconnect | [AWS Elemental MediaConnect](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awselementalmediaconnect.html) | +| mediaconvert | [AWS Elemental MediaConvert](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awselementalmediaconvert.html) | +| medialive | [AWS Elemental MediaLive](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awselementalmedialive.html) | +| mobiletargeting | [Amazon Pinpoint](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonpinpoint.html) | +| mq | [Amazon MQ](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonmq.html) | +| neptune-db | [Amazon Neptune](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonneptune.html) | +| opsworks | [AWS OpsWorks](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsopsworks.html) | +| opsworks-cm | [AWS OpsWorks Configuration Management](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsopsworksconfigurationmanagement.html) | +| organizations | [AWS Organizations](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsorganizations.html) | +| outposts | [AWS Outposts](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsoutposts.html) | +| personalize | [Amazon Personalize](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonpersonalize.html) | +| polly | [Amazon Polly](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonpolly.html) | +| qldb | [Amazon QLDB](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonqldb.html) | +| quicksight | [Amazon QuickSight](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonquicksight.html) | +| rds | [Amazon RDS](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonrds.html) | +| rds-data | [Amazon RDS Data API](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonrdsdataapi.html) | +| rds-db | [Amazon RDS IAM Authentication](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonrdsiamauthentication.html) | +| redshift | [Amazon Redshift](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonredshift.html) | +| rekognition | [Amazon Rekognition](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonrekognition.html) | +| resource-groups | [AWS Resource Groups](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsresourcegroups.html) | +| robomaker | [AWS RoboMaker](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsrobomaker.html) | +| route53 | [Amazon Route 53](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonroute53.html) | +| route53domains | [Amazon Route 53 Domains](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonroute53domains.html) | +| route53resolver | [Amazon Route 53 Resolver](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonroute53resolver.html) | +| s3 | [Amazon S3](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazons3.html) | +| sagemaker | [Amazon SageMaker](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonsagemaker.html) | +| sdb | [Amazon SimpleDB](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonsimpledb.html) | +| secretsmanager | [AWS Secrets Manager](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awssecretsmanager.html) | +| securityhub | [AWS Security Hub](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awssecurityhub.html) | +| serverlessrepo | [AWS Serverless Application Repository](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsserverlessapplicationrepository.html) | +| servicecatalog | [AWS Service Catalog](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsservicecatalog.html) | +| servicediscovery | [AWS Cloud Map](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awscloudmap.html) | +| ses | [Amazon Simple Email Service v2](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonsimpleemailservicev2.html) | +| shield | [AWS Shield](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsshield.html) | +| sms | [AWS Server Migration Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsservermigrationservice.html) | +| sms-voice | [Amazon Pinpoint SMS and Voice Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonpinpointsmsandvoiceservice.html) | +| snowball | [AWS Snowball](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awssnowball.html) | +| sns | [Amazon SNS](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonsns.html) | +| sqs | [Amazon SQS](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonsqs.html) | +| ssm | [AWS Systems Manager](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awssystemsmanager.html) | +| ssmmessages | [Amazon Session Manager Message Gateway Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonsessionmanagermessagegatewayservice.html) | +| sso | [AWS SSO](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awssso.html) | +| sso-directory | [AWS SSO Directory](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsssodirectory.html) | +| states | [AWS Step Functions](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsstepfunctions.html) | +| storagegateway | [Amazon Storage Gateway](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonstoragegateway.html) | +| sts | [AWS Security Token Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awssecuritytokenservice.html) | +| support | [AWS Support](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awssupport.html) | +| swf | [Amazon Simple Workflow Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonsimpleworkflowservice.html) | +| tag | [Amazon Resource Group Tagging API](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonresourcegrouptaggingapi.html) | +| textract | [Amazon Textract](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazontextract.html) | +| timestream | [AWS Timestream](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awstimestream.html) | +| transcribe | [Amazon Transcribe](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazontranscribe.html) | +| transfer | [AWS Transfer for SFTP](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awstransferforsftp.html) | +| translate | [Amazon Translate](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazontranslate.html) | +| trustedadvisor | [AWS Trusted Advisor](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awstrustedadvisor.html) | +| waf | [AWS WAF](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awswaf.html) | +| waf-regional | [AWS WAF Regional](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awswafregional.html) | +| wafv2 | [AWS WAF V2](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awswafv2.html) | +| workdocs | [Amazon WorkDocs](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonworkdocs.html) | +| worklink | [Amazon WorkLink](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonworklink.html) | +| workmail | [Amazon WorkMail](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonworkmail.html) | +| workspaces | [Amazon WorkSpaces](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonworkspaces.html) | +| xray | [AWS X-Ray](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsx-ray.html) | diff --git a/examples/0.2.12/PCI-AllowList-SCP-Excluded.md b/examples/0.2.12/PCI-AllowList-SCP-Excluded.md new file mode 100644 index 0000000..4a0759c --- /dev/null +++ b/examples/0.2.12/PCI-AllowList-SCP-Excluded.md @@ -0,0 +1,144 @@ +| Service Prefix | Service Name | +|---------------------------------|------------------------------------------------------------------------------------------------------------------------------------------------------------------------| +| a4b | [Alexa for Business](https://docs.aws.amazon.com/service-authorization/latest/reference/list_alexaforbusiness.html) | +| activate | [AWS Activate](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsactivate.html) | +| airflow | [Amazon Managed Workflows for Apache Airflow](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonmanagedworkflowsforapacheairflow.html) | +| amplifyuibuilder | [AWS Amplify UI Builder](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsamplifyuibuilder.html) | +| app-integrations | [Amazon AppIntegrations](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonappintegrations.html) | +| appconfig | [AWS AppConfig](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsappconfig.html) | +| application-cost-profiler | [AWS Application Cost Profiler Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsapplicationcostprofilerservice.html) | +| applicationinsights | [CloudWatch Application Insights](https://docs.aws.amazon.com/service-authorization/latest/reference/list_cloudwatchapplicationinsights.html) | +| appmesh-preview | [AWS App Mesh Preview](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsappmeshpreview.html) | +| apprunner | [AWS App Runner](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsapprunner.html) | +| aps | [Amazon Managed Service for Prometheus](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonmanagedserviceforprometheus.html) | +| arsenal | [Application Discovery Arsenal](https://docs.aws.amazon.com/service-authorization/latest/reference/list_applicationdiscoveryarsenal.html) | +| artifact | [AWS Artifact](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsartifact.html) | +| aws-marketplace | [AWS Private Marketplace](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsprivatemarketplace.html) | +| aws-marketplace-management | [AWS Marketplace Management Portal](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsmarketplacemanagementportal.html) | +| awsconnector | [AWS Connector Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsconnectorservice.html) | +| backup-gateway | [AWS Backup Gateway](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsbackupgateway.html) | +| braket | [Amazon Braket](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonbraket.html) | +| budgets | [AWS Budget Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsbudgetservice.html) | +| bugbust | [AWS BugBust](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsbugbust.html) | +| ce | [AWS Cost Explorer Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awscostexplorerservice.html) | +| cloudsearch | [Amazon CloudSearch](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazoncloudsearch.html) | +| cloudshell | [AWS CloudShell](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awscloudshell.html) | +| codeartifact | [AWS CodeArtifact](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awscodeartifact.html) | +| codedeploy-commands-secure | [AWS CodeDeploy secure host commands service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awscodedeploysecurehostcommandsservice.html) | +| codeguru | [Amazon CodeGuru](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazoncodeguru.html) | +| codeguru-profiler | [Amazon CodeGuru Profiler](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazoncodeguruprofiler.html) | +| codeguru-reviewer | [Amazon CodeGuru Reviewer](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazoncodegurureviewer.html) | +| codestar | [AWS CodeStar](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awscodestar.html) | +| codestar-connections | [AWS CodeStar Connections](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awscodestarconnections.html) | +| codestar-notifications | [AWS CodeStar Notifications](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awscodestarnotifications.html) | +| compute-optimizer | [Compute Optimizer](https://docs.aws.amazon.com/service-authorization/latest/reference/list_computeoptimizer.html) | +| connect-campaigns | [High-volume outbound communications](https://docs.aws.amazon.com/service-authorization/latest/reference/list_high-volumeoutboundcommunications.html) | +| cur | [AWS Cost and Usage Report](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awscostandusagereport.html) | +| datapipeline | [Data Pipeline](https://docs.aws.amazon.com/service-authorization/latest/reference/list_datapipeline.html) | +| dax | [Amazon DynamoDB Accelerator (DAX)](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazondynamodbacceleratordax.html) | +| dbqms | [Database Query Metadata Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_databasequerymetadataservice.html) | +| deepcomposer | [AWS DeepComposer](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsdeepcomposer.html) | +| deeplens | [AWS DeepLens](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsdeeplens.html) | +| deepracer | [AWS DeepRacer](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsdeepracer.html) | +| detective | [Amazon Detective](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazondetective.html) | +| devicefarm | [AWS Device Farm](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsdevicefarm.html) | +| devops-guru | [Amazon DevOps Guru](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazondevopsguru.html) | +| discovery | [Application Discovery](https://docs.aws.amazon.com/service-authorization/latest/reference/list_applicationdiscovery.html) | +| dlm | [Amazon Data Lifecycle Manager](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazondatalifecyclemanager.html) | +| drs | [AWS Elastic Disaster Recovery](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awselasticdisasterrecovery.html) | +| ec2-instance-connect | [Amazon EC2 Instance Connect](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonec2instanceconnect.html) | +| ecr-public | [Amazon Elastic Container Registry Public](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonelasticcontainerregistrypublic.html) | +| elastic-inference | [Amazon Elastic Inference](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonelasticinference.html) | +| elastictranscoder | [Amazon Elastic Transcoder](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonelastictranscoder.html) | +| elemental-activations | [Elemental Activations](https://docs.aws.amazon.com/service-authorization/latest/reference/list_elementalactivations.html) | +| elemental-appliances-software | [AWS Elemental Appliances and Software](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awselementalappliancesandsoftware.html) | +| elemental-support-cases | [Elemental Support Cases](https://docs.aws.amazon.com/service-authorization/latest/reference/list_elementalsupportcases.html) | +| elemental-support-content | [Elemental Support Content](https://docs.aws.amazon.com/service-authorization/latest/reference/list_elementalsupportcontent.html) | +| emr-containers | [Amazon EMR on EKS (EMR Containers)](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonemroneksemrcontainers.html) | +| evidently | [Amazon CloudWatch Evidently](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazoncloudwatchevidently.html) | +| fis | [AWS Fault Injection Simulator](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsfaultinjectionsimulator.html) | +| gamelift | [Amazon GameLift](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazongamelift.html) | +| geo | [Amazon Location](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonlocation.html) | +| grafana | [Amazon Managed Service for Grafana](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonmanagedserviceforgrafana.html) | +| groundtruthlabeling | [Amazon GroundTruth Labeling](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazongroundtruthlabeling.html) | +| healthlake | [Amazon HealthLake](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonhealthlake.html) | +| honeycode | [Amazon Honeycode](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonhoneycode.html) | +| identitystore | [AWS Identity Store](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsidentitystore.html) | +| imagebuilder | [Amazon EC2 Image Builder](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonec2imagebuilder.html) | +| inspector2 | [Amazon Inspector2](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazoninspector2.html) | +| iot1click | [AWS IoT 1-Click](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsiot1-click.html) | +| iotanalytics | [AWS IoT Analytics](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsiotanalytics.html) | +| iotfleethub | [Fleet Hub for AWS IoT Device Management](https://docs.aws.amazon.com/service-authorization/latest/reference/list_fleethubforawsiotdevicemanagement.html) | +| iotfleetwise | [AWS IoT FleetWise](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsiotfleetwise.html) | +| iotroborunner | [AWS IoT RoboRunner](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsiotroborunner.html) | +| iotsitewise | [AWS IoT SiteWise](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsiotsitewise.html) | +| iotthingsgraph | [AWS IoT Things Graph](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsiotthingsgraph.html) | +| iottwinmaker | [AWS IoT TwinMaker](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsiottwinmaker.html) | +| iq | [AWS IQ](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsiq.html) | +| iq-permission | [AWS IQ Permissions](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsiqpermissions.html) | +| ivs | [Amazon Interactive Video Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazoninteractivevideoservice.html) | +| kafka-cluster | [Apache Kafka APIs for Amazon MSK clusters](https://docs.aws.amazon.com/service-authorization/latest/reference/list_apachekafkaapisforamazonmskclusters.html) | +| kafkaconnect | [Amazon Managed Streaming for Kafka Connect](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonmanagedstreamingforkafkaconnect.html) | +| launchwizard | [Launch Wizard](https://docs.aws.amazon.com/service-authorization/latest/reference/list_launchwizard.html) | +| lightsail | [Amazon Lightsail](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonlightsail.html) | +| lookoutequipment | [Amazon Lookout for Equipment](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonlookoutforequipment.html) | +| lookoutmetrics | [Amazon Lookout for Metrics](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonlookoutformetrics.html) | +| lookoutvision | [Amazon Lookout for Vision](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonlookoutforvision.html) | +| machinelearning | [Amazon Machine Learning](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonmachinelearning.html) | +| managedblockchain | [Amazon Managed Blockchain](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonmanagedblockchain.html) | +| marketplacecommerceanalytics | [AWS Marketplace Commerce Analytics Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsmarketplacecommerceanalyticsservice.html) | +| mechanicalturk | [Amazon Mechanical Turk](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonmechanicalturk.html) | +| mediaimport | [AmazonMediaImport](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonmediaimport.html) | +| mediapackage | [AWS Elemental MediaPackage](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awselementalmediapackage.html) | +| mediapackage-vod | [AWS Elemental MediaPackage VOD](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awselementalmediapackagevod.html) | +| mediastore | [AWS Elemental MediaStore](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awselementalmediastore.html) | +| mediatailor | [AWS Elemental MediaTailor](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awselementalmediatailor.html) | +| memorydb | [Amazon MemoryDB](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonmemorydb.html) | +| mgh | [AWS Migration Hub](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsmigrationhub.html) | +| mgn | [AWS Application Migration Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsapplicationmigrationservice.html) | +| migrationhub-strategy | [AWS Migration Hub Strategy Recommendations.](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsmigrationhubstrategyrecommendations..html) | +| mobileanalytics | [Amazon Mobile Analytics](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonmobileanalytics.html) | +| mobilehub | [AWS Mobile Hub](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsmobilehub.html) | +| monitron | [Amazon Monitron](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonmonitron.html) | +| networkmanager | [Network Manager](https://docs.aws.amazon.com/service-authorization/latest/reference/list_networkmanager.html) | +| nimble | [Amazon Nimble Studio](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonnimblestudio.html) | +| panorama | [AWS Panorama](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awspanorama.html) | +| pi | [AWS Performance Insights](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsperformanceinsights.html) | +| pricing | [AWS Price List](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awspricelist.html) | +| profile | [Amazon Connect Customer Profiles](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonconnectcustomerprofiles.html) | +| proton | [AWS Proton](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsproton.html) | +| purchase-orders | [AWS Purchase Orders Console](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awspurchaseordersconsole.html) | +| ram | [AWS Resource Access Manager](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsresourceaccessmanager.html) | +| rbin | [Recycle Bin](https://docs.aws.amazon.com/service-authorization/latest/reference/list_recyclebin.html) | +| redshift-data | [Amazon Redshift Data API](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonredshiftdataapi.html) | +| refactor-spaces | [AWS Migration Hub Refactor Spaces](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsmigrationhubrefactorspaces.html) | +| resiliencehub | [AWS Resilience Hub Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsresiliencehubservice.html) | +| resource-explorer | [AWS Tag Editor](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awstageditor.html) | +| route53-recovery-cluster | [Amazon Route 53 Recovery Cluster](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonroute53recoverycluster.html) | +| route53-recovery-control-config | [Amazon Route 53 Recovery Controls](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonroute53recoverycontrols.html) | +| route53-recovery-readiness | [Amazon Route 53 Recovery Readiness](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonroute53recoveryreadiness.html) | +| rum | [AWS CloudWatch RUM](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awscloudwatchrum.html) | +| s3-object-lambda | [Amazon S3 Object Lambda](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazons3objectlambda.html) | +| s3-outposts | [Amazon S3 on Outposts](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazons3onoutposts.html) | +| savingsplans | [AWS Savings Plans](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awssavingsplans.html) | +| schemas | [Amazon EventBridge Schemas](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazoneventbridgeschemas.html) | +| serviceextract | [AWS Microservice Extractor for .NET](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsmicroserviceextractorfor.net.html) | +| servicequotas | [Service Quotas](https://docs.aws.amazon.com/service-authorization/latest/reference/list_servicequotas.html) | +| signer | [AWS Signer](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awssigner.html) | +| snow-device-management | [AWS Snow Device Management](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awssnowdevicemanagement.html) | +| sqlworkbench | [AWS SQL Workbench](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awssqlworkbench.html) | +| ssm-contacts | [AWS Systems Manager Incident Manager Contacts](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awssystemsmanagerincidentmanagercontacts.html) | +| ssm-guiconnect | [AWS Systems Manager GUI Connect](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awssystemsmanagerguiconnect.html) | +| ssm-incidents | [AWS Systems Manager Incident Manager](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awssystemsmanagerincidentmanager.html) | +| sso | [AWS SSO](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awssso.html) | +| sso-directory | [AWS SSO Directory](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsssodirectory.html) | +| sumerian | [Amazon Sumerian](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonsumerian.html) | +| synthetics | [Amazon CloudWatch Synthetics](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazoncloudwatchsynthetics.html) | +| tiros | [AWS Tiros](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awstiros.html) | +| voiceid | [Amazon Connect Voice ID](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonconnectvoiceid.html) | +| wam | [Amazon WorkSpaces Application Manager](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonworkspacesapplicationmanager.html) | +| wellarchitected | [AWS Well-Architected Tool](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awswell-architectedtool.html) | +| wisdom | [Amazon Connect Wisdom](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonconnectwisdom.html) | +| workmail | [Amazon WorkMail](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonworkmail.html) | +| workmailmessageflow | [Amazon WorkMail Message Flow](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonworkmailmessageflow.html) | +| workspaces-web | [Amazon WorkSpaces Web](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonworkspacesweb.html) | diff --git a/examples/0.2.12/PCI-AllowList-SCP.json b/examples/0.2.12/PCI-AllowList-SCP.json new file mode 100644 index 0000000..b3f6a50 --- /dev/null +++ b/examples/0.2.12/PCI-AllowList-SCP.json @@ -0,0 +1,9 @@ +{ + "Version": "2012-10-17", + "Statement": { + "Sid": "AllowList", + "Effect": "Deny", + "Resource": "*", + "NotAction": ["access-analyzer:*", "account:*", "acm:*", "acm-pca:*", "amplify:*", "amplifybackend:*", "apigateway:*", "appflow:*", "application-autoscaling:*", "appmesh:*", "appstream:*", "appsync:*", "athena:*", "auditmanager:*", "autoscaling:*", "autoscaling-plans:*", "aws-portal:*", "backup:*", "backup-storage:*", "batch:*", "cassandra:*", "chatbot:*", "chime:*", "cloud9:*", "clouddirectory:*", "cloudformation:*", "cloudfront:*", "cloudhsm:*", "cloudtrail:*", "cloudwatch:*", "codebuild:*", "codecommit:*", "codedeploy:*", "codepipeline:*", "cognito-identity:*", "cognito-idp:*", "cognito-sync:*", "comprehend:*", "comprehendmedical:*", "config:*", "connect:*", "controltower:*", "databrew:*", "dataexchange:*", "datasync:*", "directconnect:*", "dms:*", "ds:*", "dynamodb:*", "ebs:*", "ec2:*", "ec2messages:*", "ecr:*", "ecs:*", "eks:*", "elasticache:*", "elasticbeanstalk:*", "elasticfilesystem:*", "elasticloadbalancing:*", "elasticmapreduce:*", "es:*", "events:*", "execute-api:*", "finspace:*", "firehose:*", "fms:*", "forecast:*", "frauddetector:*", "freertos:*", "fsx:*", "glacier:*", "globalaccelerator:*", "glue:*", "greengrass:*", "groundstation:*", "guardduty:*", "health:*", "iam:*", "importexport:*", "inspector:*", "iot:*", "iot-device-tester:*", "iotdeviceadvisor:*", "iotevents:*", "iotwireless:*", "kafka:*", "kendra:*", "kinesis:*", "kinesisanalytics:*", "kinesisvideo:*", "kms:*", "lakeformation:*", "lambda:*", "lex:*", "license-manager:*", "logs:*", "macie:*", "macie2:*", "mediaconnect:*", "mediaconvert:*", "medialive:*", "mobiletargeting:*", "mq:*", "neptune-db:*", "network-firewall:*", "opsworks:*", "opsworks-cm:*", "organizations:*", "outposts:*", "personalize:*", "polly:*", "qldb:*", "quicksight:*", "rds:*", "rds-data:*", "rds-db:*", "redshift:*", "rekognition:*", "resource-groups:*", "robomaker:*", "route53:*", "route53domains:*", "route53resolver:*", "s3:*", "sagemaker:*", "sdb:*", "secretsmanager:*", "securityhub:*", "serverlessrepo:*", "servicecatalog:*", "servicediscovery:*", "ses:*", "shield:*", "sms:*", "sms-voice:*", "snowball:*", "sns:*", "sqs:*", "ssm:*", "ssmmessages:*", "states:*", "storagegateway:*", "sts:*", "support:*", "swf:*", "tag:*", "textract:*", "timestream:*", "transcribe:*", "transfer:*", "translate:*", "trustedadvisor:*", "waf:*", "waf-regional:*", "wafv2:*", "workdocs:*", "worklink:*", "workspaces:*", "xray:*"] + } +} diff --git a/examples/0.2.12/PCI-AllowList-SCP.md b/examples/0.2.12/PCI-AllowList-SCP.md new file mode 100644 index 0000000..cb13564 --- /dev/null +++ b/examples/0.2.12/PCI-AllowList-SCP.md @@ -0,0 +1,161 @@ +| Service Prefix | Service Name | +|-------------------------|--------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------| +| access-analyzer | [IAM Access Analyzer](https://docs.aws.amazon.com/service-authorization/latest/reference/list_iamaccessanalyzer.html) | +| account | [AWS Accounts](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsaccounts.html) | +| acm | [AWS Certificate Manager](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awscertificatemanager.html) | +| acm-pca | [AWS Certificate Manager Private Certificate Authority](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awscertificatemanagerprivatecertificateauthority.html) | +| amplify | [AWS Amplify](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsamplify.html) | +| amplifybackend | [AWS Amplify Admin](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsamplifyadmin.html) | +| apigateway | [Manage Amazon API Gateway](https://docs.aws.amazon.com/service-authorization/latest/reference/list_manageamazonapigateway.html) | +| appflow | [Amazon AppFlow](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonappflow.html) | +| application-autoscaling | [AWS Application Auto Scaling](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsapplicationautoscaling.html) | +| appmesh | [AWS App Mesh](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsappmesh.html) | +| appstream | [Amazon AppStream 2.0](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonappstream2.0.html) | +| appsync | [AWS AppSync](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsappsync.html) | +| athena | [Amazon Athena](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonathena.html) | +| auditmanager | [AWS Audit Manager](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsauditmanager.html) | +| autoscaling | [Amazon EC2 Auto Scaling](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonec2autoscaling.html) | +| autoscaling-plans | [AWS Auto Scaling](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsautoscaling.html) | +| aws-portal | [AWS Billing and Cost Management](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsbilling.html) | +| backup | [AWS Backup](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsbackup.html) | +| backup-storage | [AWS Backup storage](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsbackupstorage.html) | +| batch | [AWS Batch](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsbatch.html) | +| cassandra | [AWS Managed Apache Cassandra Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsmanagedapachecassandraservice.html) | +| chatbot | [AWS Chatbot](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awschatbot.html) | +| chime | [Amazon Chime](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonchime.html) | +| cloud9 | [AWS Cloud9](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awscloud9.html) | +| clouddirectory | [Amazon Cloud Directory](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonclouddirectory.html) | +| cloudformation | [AWS CloudFormation](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awscloudformation.html) | +| cloudfront | [Amazon CloudFront](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazoncloudfront.html) | +| cloudhsm | [AWS CloudHSM](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awscloudhsm.html) | +| cloudtrail | [AWS CloudTrail](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awscloudtrail.html) | +| cloudwatch | [Amazon CloudWatch](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazoncloudwatch.html) | +| codebuild | [AWS CodeBuild](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awscodebuild.html) | +| codecommit | [AWS CodeCommit](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awscodecommit.html) | +| codedeploy | [AWS CodeDeploy](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awscodedeploy.html) | +| codepipeline | [AWS CodePipeline](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awscodepipeline.html) | +| cognito-identity | [Amazon Cognito Identity](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazoncognitoidentity.html) | +| cognito-idp | [Amazon Cognito User Pools](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazoncognitouserpools.html) | +| cognito-sync | [Amazon Cognito Sync](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazoncognitosync.html) | +| comprehend | [Amazon Comprehend](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazoncomprehend.html) | +| comprehendmedical | [Comprehend Medical](https://docs.aws.amazon.com/service-authorization/latest/reference/list_comprehendmedical.html) | +| config | [AWS Config](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsconfig.html) | +| connect | [Amazon Connect](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonconnect.html) | +| controltower | [AWS Control Tower](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awscontroltower.html) | +| databrew | [AWS Glue DataBrew](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsgluedatabrew.html) | +| dataexchange | [AWS Data Exchange](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsdataexchange.html) | +| datasync | [DataSync](https://docs.aws.amazon.com/service-authorization/latest/reference/list_datasync.html) | +| directconnect | [AWS Direct Connect](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsdirectconnect.html) | +| dms | [AWS Database Migration Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsdatabasemigrationservice.html) | +| ds | [AWS Directory Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsdirectoryservice.html) | +| dynamodb | [Amazon DynamoDB](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazondynamodb.html) | +| ebs | [Amazon Elastic Block Store](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonelasticblockstore.html) | +| ec2 | [Amazon EC2](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonec2.html) | +| ec2messages | [Amazon Message Delivery Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonmessagedeliveryservice.html) | +| ecr | [Amazon Elastic Container Registry](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonelasticcontainerregistry.html) | +| ecs | [Amazon Elastic Container Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonelasticcontainerservice.html) | +| eks | [Amazon Elastic Kubernetes Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonelastickubernetesservice.html) | +| elasticache | [Amazon ElastiCache](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonelasticache.html) | +| elasticbeanstalk | [AWS Elastic Beanstalk](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awselasticbeanstalk.html) | +| elasticfilesystem | [Amazon Elastic File System](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonelasticfilesystem.html) | +| elasticloadbalancing | [Elastic Load Balancing V2](https://docs.aws.amazon.com/service-authorization/latest/reference/list_elasticloadbalancingv2.html) | +| elasticmapreduce | [Amazon Elastic MapReduce](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonelasticmapreduce.html) | +| es | [Amazon OpenSearch Service (successor to Amazon Elasticsearch Service)](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonopensearchservicesuccessortoamazonelasticsearchservice.html) | +| events | [Amazon EventBridge](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazoneventbridge.html) | +| execute-api | [Amazon API Gateway](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonapigateway.html) | +| finspace | [Amazon FinSpace](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonfinspace.html) | +| firehose | [Amazon Kinesis Firehose](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonkinesisfirehose.html) | +| fms | [AWS Firewall Manager](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsfirewallmanager.html) | +| forecast | [Amazon Forecast](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonforecast.html) | +| frauddetector | [Amazon Fraud Detector](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonfrauddetector.html) | +| freertos | [Amazon FreeRTOS](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonfreertos.html) | +| fsx | [Amazon FSx](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonfsx.html) | +| glacier | [Amazon Glacier](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonglacier.html) | +| globalaccelerator | [AWS Global Accelerator](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsglobalaccelerator.html) | +| glue | [AWS Glue](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsglue.html) | +| greengrass | [AWS IoT Greengrass V2](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsiotgreengrassv2.html) | +| groundstation | [AWS Ground Station](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsgroundstation.html) | +| guardduty | [Amazon GuardDuty](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonguardduty.html) | +| health | [AWS Health APIs and Notifications](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awshealthapisandnotifications.html) | +| iam | [Identity And Access Management](https://docs.aws.amazon.com/service-authorization/latest/reference/list_identityandaccessmanagement.html) | +| importexport | [AWS Import Export Disk Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsimportexportdiskservice.html) | +| inspector | [Amazon Inspector](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazoninspector.html) | +| iot | [AWS IoT](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsiot.html) | +| iot-device-tester | [AWS IoT Device Tester](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsiotdevicetester.html) | +| iotdeviceadvisor | [AWS IoT Core Device Advisor](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsiotcoredeviceadvisor.html) | +| iotevents | [AWS IoT Events](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsiotevents.html) | +| iotwireless | [AWS IoT Core for LoRaWAN](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsiotcoreforlorawan.html) | +| kafka | [Amazon Managed Streaming for Kafka](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonmanagedstreamingforkafka.html) | +| kendra | [Amazon Kendra](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonkendra.html) | +| kinesis | [Amazon Kinesis](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonkinesis.html) | +| kinesisanalytics | [Amazon Kinesis Analytics V2](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonkinesisanalyticsv2.html) | +| kinesisvideo | [Amazon Kinesis Video Streams](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonkinesisvideostreams.html) | +| kms | [AWS Key Management Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awskeymanagementservice.html) | +| lakeformation | [AWS Lake Formation](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awslakeformation.html) | +| lambda | [AWS Lambda](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awslambda.html) | +| lex | [Amazon Lex V2](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonlexv2.html) | +| license-manager | [AWS License Manager](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awslicensemanager.html) | +| logs | [Amazon CloudWatch Logs](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazoncloudwatchlogs.html) | +| macie | [Amazon Macie Classic](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonmacieclassic.html) | +| macie2 | [Amazon Macie](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonmacie.html) | +| mediaconnect | [AWS Elemental MediaConnect](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awselementalmediaconnect.html) | +| mediaconvert | [AWS Elemental MediaConvert](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awselementalmediaconvert.html) | +| medialive | [AWS Elemental MediaLive](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awselementalmedialive.html) | +| mobiletargeting | [Amazon Pinpoint](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonpinpoint.html) | +| mq | [Amazon MQ](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonmq.html) | +| neptune-db | [Amazon Neptune](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonneptune.html) | +| network-firewall | [AWS Network Firewall](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsnetworkfirewall.html) | +| opsworks | [AWS OpsWorks](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsopsworks.html) | +| opsworks-cm | [AWS OpsWorks Configuration Management](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsopsworksconfigurationmanagement.html) | +| organizations | [AWS Organizations](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsorganizations.html) | +| outposts | [AWS Outposts](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsoutposts.html) | +| personalize | [Amazon Personalize](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonpersonalize.html) | +| polly | [Amazon Polly](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonpolly.html) | +| qldb | [Amazon QLDB](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonqldb.html) | +| quicksight | [Amazon QuickSight](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonquicksight.html) | +| rds | [Amazon RDS](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonrds.html) | +| rds-data | [Amazon RDS Data API](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonrdsdataapi.html) | +| rds-db | [Amazon RDS IAM Authentication](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonrdsiamauthentication.html) | +| redshift | [Amazon Redshift](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonredshift.html) | +| rekognition | [Amazon Rekognition](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonrekognition.html) | +| resource-groups | [AWS Resource Groups](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsresourcegroups.html) | +| robomaker | [AWS RoboMaker](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsrobomaker.html) | +| route53 | [Amazon Route 53](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonroute53.html) | +| route53domains | [Amazon Route 53 Domains](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonroute53domains.html) | +| route53resolver | [Amazon Route 53 Resolver](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonroute53resolver.html) | +| s3 | [Amazon S3](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazons3.html) | +| sagemaker | [Amazon SageMaker](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonsagemaker.html) | +| sdb | [Amazon SimpleDB](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonsimpledb.html) | +| secretsmanager | [AWS Secrets Manager](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awssecretsmanager.html) | +| securityhub | [AWS Security Hub](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awssecurityhub.html) | +| serverlessrepo | [AWS Serverless Application Repository](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsserverlessapplicationrepository.html) | +| servicecatalog | [AWS Service Catalog](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsservicecatalog.html) | +| servicediscovery | [AWS Cloud Map](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awscloudmap.html) | +| ses | [Amazon Simple Email Service v2](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonsimpleemailservicev2.html) | +| shield | [AWS Shield](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsshield.html) | +| sms | [AWS Server Migration Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsservermigrationservice.html) | +| sms-voice | [Amazon Pinpoint SMS and Voice Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonpinpointsmsandvoiceservice.html) | +| snowball | [AWS Snowball](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awssnowball.html) | +| sns | [Amazon SNS](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonsns.html) | +| sqs | [Amazon SQS](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonsqs.html) | +| ssm | [AWS Systems Manager](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awssystemsmanager.html) | +| ssmmessages | [Amazon Session Manager Message Gateway Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonsessionmanagermessagegatewayservice.html) | +| states | [AWS Step Functions](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsstepfunctions.html) | +| storagegateway | [Amazon Storage Gateway](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonstoragegateway.html) | +| sts | [AWS Security Token Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awssecuritytokenservice.html) | +| support | [AWS Support](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awssupport.html) | +| swf | [Amazon Simple Workflow Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonsimpleworkflowservice.html) | +| tag | [Amazon Resource Group Tagging API](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonresourcegrouptaggingapi.html) | +| textract | [Amazon Textract](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazontextract.html) | +| timestream | [AWS Timestream](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awstimestream.html) | +| transcribe | [Amazon Transcribe](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazontranscribe.html) | +| transfer | [AWS Transfer for SFTP](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awstransferforsftp.html) | +| translate | [Amazon Translate](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazontranslate.html) | +| trustedadvisor | [AWS Trusted Advisor](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awstrustedadvisor.html) | +| waf | [AWS WAF](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awswaf.html) | +| waf-regional | [AWS WAF Regional](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awswafregional.html) | +| wafv2 | [AWS WAF V2](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awswafv2.html) | +| workdocs | [Amazon WorkDocs](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonworkdocs.html) | +| worklink | [Amazon WorkLink](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonworklink.html) | +| workspaces | [Amazon WorkSpaces](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonworkspaces.html) | +| xray | [AWS X-Ray](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsx-ray.html) | diff --git a/examples/0.2.12/SOC-AllowList-SCP-Excluded.md b/examples/0.2.12/SOC-AllowList-SCP-Excluded.md new file mode 100644 index 0000000..49e7af2 --- /dev/null +++ b/examples/0.2.12/SOC-AllowList-SCP-Excluded.md @@ -0,0 +1,151 @@ +| Service Prefix | Service Name | +|---------------------------------|------------------------------------------------------------------------------------------------------------------------------------------------------------------------| +| a4b | [Alexa for Business](https://docs.aws.amazon.com/service-authorization/latest/reference/list_alexaforbusiness.html) | +| activate | [AWS Activate](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsactivate.html) | +| airflow | [Amazon Managed Workflows for Apache Airflow](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonmanagedworkflowsforapacheairflow.html) | +| amplifyuibuilder | [AWS Amplify UI Builder](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsamplifyuibuilder.html) | +| app-integrations | [Amazon AppIntegrations](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonappintegrations.html) | +| appconfig | [AWS AppConfig](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsappconfig.html) | +| appflow | [Amazon AppFlow](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonappflow.html) | +| application-cost-profiler | [AWS Application Cost Profiler Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsapplicationcostprofilerservice.html) | +| applicationinsights | [CloudWatch Application Insights](https://docs.aws.amazon.com/service-authorization/latest/reference/list_cloudwatchapplicationinsights.html) | +| appmesh-preview | [AWS App Mesh Preview](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsappmeshpreview.html) | +| apprunner | [AWS App Runner](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsapprunner.html) | +| aps | [Amazon Managed Service for Prometheus](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonmanagedserviceforprometheus.html) | +| arsenal | [Application Discovery Arsenal](https://docs.aws.amazon.com/service-authorization/latest/reference/list_applicationdiscoveryarsenal.html) | +| artifact | [AWS Artifact](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsartifact.html) | +| auditmanager | [AWS Audit Manager](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsauditmanager.html) | +| aws-marketplace | [AWS Private Marketplace](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsprivatemarketplace.html) | +| aws-marketplace-management | [AWS Marketplace Management Portal](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsmarketplacemanagementportal.html) | +| awsconnector | [AWS Connector Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsconnectorservice.html) | +| backup-gateway | [AWS Backup Gateway](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsbackupgateway.html) | +| braket | [Amazon Braket](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonbraket.html) | +| budgets | [AWS Budget Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsbudgetservice.html) | +| bugbust | [AWS BugBust](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsbugbust.html) | +| ce | [AWS Cost Explorer Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awscostexplorerservice.html) | +| chatbot | [AWS Chatbot](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awschatbot.html) | +| cloud9 | [AWS Cloud9](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awscloud9.html) | +| cloudsearch | [Amazon CloudSearch](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazoncloudsearch.html) | +| cloudshell | [AWS CloudShell](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awscloudshell.html) | +| codeartifact | [AWS CodeArtifact](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awscodeartifact.html) | +| codedeploy-commands-secure | [AWS CodeDeploy secure host commands service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awscodedeploysecurehostcommandsservice.html) | +| codeguru | [Amazon CodeGuru](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazoncodeguru.html) | +| codeguru-profiler | [Amazon CodeGuru Profiler](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazoncodeguruprofiler.html) | +| codeguru-reviewer | [Amazon CodeGuru Reviewer](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazoncodegurureviewer.html) | +| codestar | [AWS CodeStar](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awscodestar.html) | +| codestar-connections | [AWS CodeStar Connections](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awscodestarconnections.html) | +| codestar-notifications | [AWS CodeStar Notifications](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awscodestarnotifications.html) | +| compute-optimizer | [Compute Optimizer](https://docs.aws.amazon.com/service-authorization/latest/reference/list_computeoptimizer.html) | +| connect-campaigns | [High-volume outbound communications](https://docs.aws.amazon.com/service-authorization/latest/reference/list_high-volumeoutboundcommunications.html) | +| cur | [AWS Cost and Usage Report](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awscostandusagereport.html) | +| datapipeline | [Data Pipeline](https://docs.aws.amazon.com/service-authorization/latest/reference/list_datapipeline.html) | +| dax | [Amazon DynamoDB Accelerator (DAX)](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazondynamodbacceleratordax.html) | +| dbqms | [Database Query Metadata Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_databasequerymetadataservice.html) | +| deepcomposer | [AWS DeepComposer](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsdeepcomposer.html) | +| deeplens | [AWS DeepLens](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsdeeplens.html) | +| deepracer | [AWS DeepRacer](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsdeepracer.html) | +| devicefarm | [AWS Device Farm](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsdevicefarm.html) | +| devops-guru | [Amazon DevOps Guru](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazondevopsguru.html) | +| discovery | [Application Discovery](https://docs.aws.amazon.com/service-authorization/latest/reference/list_applicationdiscovery.html) | +| dlm | [Amazon Data Lifecycle Manager](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazondatalifecyclemanager.html) | +| drs | [AWS Elastic Disaster Recovery](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awselasticdisasterrecovery.html) | +| ec2-instance-connect | [Amazon EC2 Instance Connect](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonec2instanceconnect.html) | +| ecr-public | [Amazon Elastic Container Registry Public](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonelasticcontainerregistrypublic.html) | +| elastic-inference | [Amazon Elastic Inference](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonelasticinference.html) | +| elastictranscoder | [Amazon Elastic Transcoder](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonelastictranscoder.html) | +| elemental-activations | [Elemental Activations](https://docs.aws.amazon.com/service-authorization/latest/reference/list_elementalactivations.html) | +| elemental-appliances-software | [AWS Elemental Appliances and Software](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awselementalappliancesandsoftware.html) | +| elemental-support-cases | [Elemental Support Cases](https://docs.aws.amazon.com/service-authorization/latest/reference/list_elementalsupportcases.html) | +| elemental-support-content | [Elemental Support Content](https://docs.aws.amazon.com/service-authorization/latest/reference/list_elementalsupportcontent.html) | +| emr-containers | [Amazon EMR on EKS (EMR Containers)](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonemroneksemrcontainers.html) | +| evidently | [Amazon CloudWatch Evidently](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazoncloudwatchevidently.html) | +| finspace | [Amazon FinSpace](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonfinspace.html) | +| fis | [AWS Fault Injection Simulator](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsfaultinjectionsimulator.html) | +| frauddetector | [Amazon Fraud Detector](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonfrauddetector.html) | +| gamelift | [Amazon GameLift](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazongamelift.html) | +| geo | [Amazon Location](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonlocation.html) | +| grafana | [Amazon Managed Service for Grafana](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonmanagedserviceforgrafana.html) | +| groundstation | [AWS Ground Station](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsgroundstation.html) | +| groundtruthlabeling | [Amazon GroundTruth Labeling](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazongroundtruthlabeling.html) | +| healthlake | [Amazon HealthLake](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonhealthlake.html) | +| honeycode | [Amazon Honeycode](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonhoneycode.html) | +| identitystore | [AWS Identity Store](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsidentitystore.html) | +| imagebuilder | [Amazon EC2 Image Builder](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonec2imagebuilder.html) | +| inspector2 | [Amazon Inspector2](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazoninspector2.html) | +| iot1click | [AWS IoT 1-Click](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsiot1-click.html) | +| iotanalytics | [AWS IoT Analytics](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsiotanalytics.html) | +| iotfleethub | [Fleet Hub for AWS IoT Device Management](https://docs.aws.amazon.com/service-authorization/latest/reference/list_fleethubforawsiotdevicemanagement.html) | +| iotfleetwise | [AWS IoT FleetWise](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsiotfleetwise.html) | +| iotroborunner | [AWS IoT RoboRunner](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsiotroborunner.html) | +| iotsitewise | [AWS IoT SiteWise](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsiotsitewise.html) | +| iotthingsgraph | [AWS IoT Things Graph](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsiotthingsgraph.html) | +| iottwinmaker | [AWS IoT TwinMaker](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsiottwinmaker.html) | +| iq | [AWS IQ](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsiq.html) | +| iq-permission | [AWS IQ Permissions](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsiqpermissions.html) | +| ivs | [Amazon Interactive Video Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazoninteractivevideoservice.html) | +| kafka-cluster | [Apache Kafka APIs for Amazon MSK clusters](https://docs.aws.amazon.com/service-authorization/latest/reference/list_apachekafkaapisforamazonmskclusters.html) | +| kafkaconnect | [Amazon Managed Streaming for Kafka Connect](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonmanagedstreamingforkafkaconnect.html) | +| launchwizard | [Launch Wizard](https://docs.aws.amazon.com/service-authorization/latest/reference/list_launchwizard.html) | +| lightsail | [Amazon Lightsail](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonlightsail.html) | +| lookoutequipment | [Amazon Lookout for Equipment](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonlookoutforequipment.html) | +| lookoutmetrics | [Amazon Lookout for Metrics](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonlookoutformetrics.html) | +| lookoutvision | [Amazon Lookout for Vision](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonlookoutforvision.html) | +| machinelearning | [Amazon Machine Learning](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonmachinelearning.html) | +| managedblockchain | [Amazon Managed Blockchain](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonmanagedblockchain.html) | +| marketplacecommerceanalytics | [AWS Marketplace Commerce Analytics Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsmarketplacecommerceanalyticsservice.html) | +| mechanicalturk | [Amazon Mechanical Turk](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonmechanicalturk.html) | +| mediaimport | [AmazonMediaImport](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonmediaimport.html) | +| mediapackage | [AWS Elemental MediaPackage](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awselementalmediapackage.html) | +| mediapackage-vod | [AWS Elemental MediaPackage VOD](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awselementalmediapackagevod.html) | +| mediastore | [AWS Elemental MediaStore](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awselementalmediastore.html) | +| mediatailor | [AWS Elemental MediaTailor](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awselementalmediatailor.html) | +| memorydb | [Amazon MemoryDB](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonmemorydb.html) | +| mgh | [AWS Migration Hub](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsmigrationhub.html) | +| mgn | [AWS Application Migration Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsapplicationmigrationservice.html) | +| migrationhub-strategy | [AWS Migration Hub Strategy Recommendations.](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsmigrationhubstrategyrecommendations..html) | +| mobileanalytics | [Amazon Mobile Analytics](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonmobileanalytics.html) | +| mobilehub | [AWS Mobile Hub](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsmobilehub.html) | +| monitron | [Amazon Monitron](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonmonitron.html) | +| network-firewall | [AWS Network Firewall](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsnetworkfirewall.html) | +| networkmanager | [Network Manager](https://docs.aws.amazon.com/service-authorization/latest/reference/list_networkmanager.html) | +| nimble | [Amazon Nimble Studio](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonnimblestudio.html) | +| panorama | [AWS Panorama](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awspanorama.html) | +| pi | [AWS Performance Insights](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsperformanceinsights.html) | +| pricing | [AWS Price List](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awspricelist.html) | +| profile | [Amazon Connect Customer Profiles](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonconnectcustomerprofiles.html) | +| proton | [AWS Proton](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsproton.html) | +| purchase-orders | [AWS Purchase Orders Console](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awspurchaseordersconsole.html) | +| ram | [AWS Resource Access Manager](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsresourceaccessmanager.html) | +| rbin | [Recycle Bin](https://docs.aws.amazon.com/service-authorization/latest/reference/list_recyclebin.html) | +| redshift-data | [Amazon Redshift Data API](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonredshiftdataapi.html) | +| refactor-spaces | [AWS Migration Hub Refactor Spaces](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsmigrationhubrefactorspaces.html) | +| resiliencehub | [AWS Resilience Hub Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsresiliencehubservice.html) | +| resource-explorer | [AWS Tag Editor](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awstageditor.html) | +| route53-recovery-cluster | [Amazon Route 53 Recovery Cluster](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonroute53recoverycluster.html) | +| route53-recovery-control-config | [Amazon Route 53 Recovery Controls](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonroute53recoverycontrols.html) | +| route53-recovery-readiness | [Amazon Route 53 Recovery Readiness](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonroute53recoveryreadiness.html) | +| rum | [AWS CloudWatch RUM](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awscloudwatchrum.html) | +| s3-object-lambda | [Amazon S3 Object Lambda](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazons3objectlambda.html) | +| s3-outposts | [Amazon S3 on Outposts](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazons3onoutposts.html) | +| savingsplans | [AWS Savings Plans](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awssavingsplans.html) | +| schemas | [Amazon EventBridge Schemas](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazoneventbridgeschemas.html) | +| serviceextract | [AWS Microservice Extractor for .NET](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsmicroserviceextractorfor.net.html) | +| servicequotas | [Service Quotas](https://docs.aws.amazon.com/service-authorization/latest/reference/list_servicequotas.html) | +| signer | [AWS Signer](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awssigner.html) | +| snow-device-management | [AWS Snow Device Management](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awssnowdevicemanagement.html) | +| sqlworkbench | [AWS SQL Workbench](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awssqlworkbench.html) | +| ssm-contacts | [AWS Systems Manager Incident Manager Contacts](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awssystemsmanagerincidentmanagercontacts.html) | +| ssm-guiconnect | [AWS Systems Manager GUI Connect](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awssystemsmanagerguiconnect.html) | +| ssm-incidents | [AWS Systems Manager Incident Manager](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awssystemsmanagerincidentmanager.html) | +| sso | [AWS SSO](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awssso.html) | +| sso-directory | [AWS SSO Directory](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsssodirectory.html) | +| sumerian | [Amazon Sumerian](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonsumerian.html) | +| synthetics | [Amazon CloudWatch Synthetics](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazoncloudwatchsynthetics.html) | +| tiros | [AWS Tiros](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awstiros.html) | +| trustedadvisor | [AWS Trusted Advisor](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awstrustedadvisor.html) | +| voiceid | [Amazon Connect Voice ID](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonconnectvoiceid.html) | +| wam | [Amazon WorkSpaces Application Manager](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonworkspacesapplicationmanager.html) | +| wellarchitected | [AWS Well-Architected Tool](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awswell-architectedtool.html) | +| wisdom | [Amazon Connect Wisdom](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonconnectwisdom.html) | +| workmailmessageflow | [Amazon WorkMail Message Flow](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonworkmailmessageflow.html) | +| workspaces-web | [Amazon WorkSpaces Web](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonworkspacesweb.html) | diff --git a/examples/0.2.12/SOC-AllowList-SCP.json b/examples/0.2.12/SOC-AllowList-SCP.json new file mode 100644 index 0000000..384c8b4 --- /dev/null +++ b/examples/0.2.12/SOC-AllowList-SCP.json @@ -0,0 +1,9 @@ +{ + "Version": "2012-10-17", + "Statement": { + "Sid": "AllowList", + "Effect": "Deny", + "Resource": "*", + "NotAction": ["access-analyzer:*", "account:*", "acm:*", "acm-pca:*", "amplify:*", "amplifybackend:*", "apigateway:*", "application-autoscaling:*", "appmesh:*", "appstream:*", "appsync:*", "athena:*", "autoscaling:*", "autoscaling-plans:*", "aws-portal:*", "backup:*", "backup-storage:*", "batch:*", "cassandra:*", "chime:*", "clouddirectory:*", "cloudformation:*", "cloudfront:*", "cloudhsm:*", "cloudtrail:*", "cloudwatch:*", "codebuild:*", "codecommit:*", "codedeploy:*", "codepipeline:*", "cognito-identity:*", "cognito-idp:*", "cognito-sync:*", "comprehend:*", "comprehendmedical:*", "config:*", "connect:*", "controltower:*", "databrew:*", "dataexchange:*", "datasync:*", "detective:*", "directconnect:*", "dms:*", "ds:*", "dynamodb:*", "ebs:*", "ec2:*", "ec2messages:*", "ecr:*", "ecs:*", "eks:*", "elasticache:*", "elasticbeanstalk:*", "elasticfilesystem:*", "elasticloadbalancing:*", "elasticmapreduce:*", "es:*", "events:*", "execute-api:*", "firehose:*", "fms:*", "forecast:*", "freertos:*", "fsx:*", "glacier:*", "globalaccelerator:*", "glue:*", "greengrass:*", "guardduty:*", "health:*", "iam:*", "importexport:*", "inspector:*", "iot:*", "iot-device-tester:*", "iotdeviceadvisor:*", "iotevents:*", "iotwireless:*", "kafka:*", "kendra:*", "kinesis:*", "kinesisanalytics:*", "kinesisvideo:*", "kms:*", "lakeformation:*", "lambda:*", "lex:*", "license-manager:*", "logs:*", "macie:*", "macie2:*", "mediaconnect:*", "mediaconvert:*", "medialive:*", "mobiletargeting:*", "mq:*", "neptune-db:*", "opsworks:*", "opsworks-cm:*", "organizations:*", "outposts:*", "personalize:*", "polly:*", "qldb:*", "quicksight:*", "rds:*", "rds-data:*", "rds-db:*", "redshift:*", "rekognition:*", "resource-groups:*", "robomaker:*", "route53:*", "route53domains:*", "route53resolver:*", "s3:*", "sagemaker:*", "sdb:*", "secretsmanager:*", "securityhub:*", "serverlessrepo:*", "servicecatalog:*", "servicediscovery:*", "ses:*", "shield:*", "sms:*", "sms-voice:*", "snowball:*", "sns:*", "sqs:*", "ssm:*", "ssmmessages:*", "states:*", "storagegateway:*", "sts:*", "support:*", "swf:*", "tag:*", "textract:*", "timestream:*", "transcribe:*", "transfer:*", "translate:*", "waf:*", "waf-regional:*", "wafv2:*", "workdocs:*", "worklink:*", "workmail:*", "workspaces:*", "xray:*"] + } +} diff --git a/examples/0.2.12/SOC-AllowList-SCP.md b/examples/0.2.12/SOC-AllowList-SCP.md new file mode 100644 index 0000000..6ab3664 --- /dev/null +++ b/examples/0.2.12/SOC-AllowList-SCP.md @@ -0,0 +1,154 @@ +| Service Prefix | Service Name | +|-------------------------|--------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------| +| access-analyzer | [IAM Access Analyzer](https://docs.aws.amazon.com/service-authorization/latest/reference/list_iamaccessanalyzer.html) | +| account | [AWS Accounts](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsaccounts.html) | +| acm | [AWS Certificate Manager](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awscertificatemanager.html) | +| acm-pca | [AWS Certificate Manager Private Certificate Authority](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awscertificatemanagerprivatecertificateauthority.html) | +| amplify | [AWS Amplify](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsamplify.html) | +| amplifybackend | [AWS Amplify Admin](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsamplifyadmin.html) | +| apigateway | [Manage Amazon API Gateway](https://docs.aws.amazon.com/service-authorization/latest/reference/list_manageamazonapigateway.html) | +| application-autoscaling | [AWS Application Auto Scaling](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsapplicationautoscaling.html) | +| appmesh | [AWS App Mesh](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsappmesh.html) | +| appstream | [Amazon AppStream 2.0](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonappstream2.0.html) | +| appsync | [AWS AppSync](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsappsync.html) | +| athena | [Amazon Athena](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonathena.html) | +| autoscaling | [Amazon EC2 Auto Scaling](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonec2autoscaling.html) | +| autoscaling-plans | [AWS Auto Scaling](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsautoscaling.html) | +| aws-portal | [AWS Billing and Cost Management](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsbilling.html) | +| backup | [AWS Backup](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsbackup.html) | +| backup-storage | [AWS Backup storage](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsbackupstorage.html) | +| batch | [AWS Batch](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsbatch.html) | +| cassandra | [AWS Managed Apache Cassandra Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsmanagedapachecassandraservice.html) | +| chime | [Amazon Chime](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonchime.html) | +| clouddirectory | [Amazon Cloud Directory](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonclouddirectory.html) | +| cloudformation | [AWS CloudFormation](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awscloudformation.html) | +| cloudfront | [Amazon CloudFront](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazoncloudfront.html) | +| cloudhsm | [AWS CloudHSM](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awscloudhsm.html) | +| cloudtrail | [AWS CloudTrail](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awscloudtrail.html) | +| cloudwatch | [Amazon CloudWatch](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazoncloudwatch.html) | +| codebuild | [AWS CodeBuild](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awscodebuild.html) | +| codecommit | [AWS CodeCommit](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awscodecommit.html) | +| codedeploy | [AWS CodeDeploy](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awscodedeploy.html) | +| codepipeline | [AWS CodePipeline](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awscodepipeline.html) | +| cognito-identity | [Amazon Cognito Identity](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazoncognitoidentity.html) | +| cognito-idp | [Amazon Cognito User Pools](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazoncognitouserpools.html) | +| cognito-sync | [Amazon Cognito Sync](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazoncognitosync.html) | +| comprehend | [Amazon Comprehend](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazoncomprehend.html) | +| comprehendmedical | [Comprehend Medical](https://docs.aws.amazon.com/service-authorization/latest/reference/list_comprehendmedical.html) | +| config | [AWS Config](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsconfig.html) | +| connect | [Amazon Connect](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonconnect.html) | +| controltower | [AWS Control Tower](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awscontroltower.html) | +| databrew | [AWS Glue DataBrew](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsgluedatabrew.html) | +| dataexchange | [AWS Data Exchange](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsdataexchange.html) | +| datasync | [DataSync](https://docs.aws.amazon.com/service-authorization/latest/reference/list_datasync.html) | +| detective | [Amazon Detective](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazondetective.html) | +| directconnect | [AWS Direct Connect](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsdirectconnect.html) | +| dms | [AWS Database Migration Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsdatabasemigrationservice.html) | +| ds | [AWS Directory Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsdirectoryservice.html) | +| dynamodb | [Amazon DynamoDB](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazondynamodb.html) | +| ebs | [Amazon Elastic Block Store](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonelasticblockstore.html) | +| ec2 | [Amazon EC2](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonec2.html) | +| ec2messages | [Amazon Message Delivery Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonmessagedeliveryservice.html) | +| ecr | [Amazon Elastic Container Registry](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonelasticcontainerregistry.html) | +| ecs | [Amazon Elastic Container Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonelasticcontainerservice.html) | +| eks | [Amazon Elastic Kubernetes Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonelastickubernetesservice.html) | +| elasticache | [Amazon ElastiCache](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonelasticache.html) | +| elasticbeanstalk | [AWS Elastic Beanstalk](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awselasticbeanstalk.html) | +| elasticfilesystem | [Amazon Elastic File System](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonelasticfilesystem.html) | +| elasticloadbalancing | [Elastic Load Balancing V2](https://docs.aws.amazon.com/service-authorization/latest/reference/list_elasticloadbalancingv2.html) | +| elasticmapreduce | [Amazon Elastic MapReduce](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonelasticmapreduce.html) | +| es | [Amazon OpenSearch Service (successor to Amazon Elasticsearch Service)](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonopensearchservicesuccessortoamazonelasticsearchservice.html) | +| events | [Amazon EventBridge](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazoneventbridge.html) | +| execute-api | [Amazon API Gateway](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonapigateway.html) | +| firehose | [Amazon Kinesis Firehose](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonkinesisfirehose.html) | +| fms | [AWS Firewall Manager](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsfirewallmanager.html) | +| forecast | [Amazon Forecast](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonforecast.html) | +| freertos | [Amazon FreeRTOS](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonfreertos.html) | +| fsx | [Amazon FSx](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonfsx.html) | +| glacier | [Amazon Glacier](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonglacier.html) | +| globalaccelerator | [AWS Global Accelerator](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsglobalaccelerator.html) | +| glue | [AWS Glue](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsglue.html) | +| greengrass | [AWS IoT Greengrass V2](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsiotgreengrassv2.html) | +| guardduty | [Amazon GuardDuty](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonguardduty.html) | +| health | [AWS Health APIs and Notifications](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awshealthapisandnotifications.html) | +| iam | [Identity And Access Management](https://docs.aws.amazon.com/service-authorization/latest/reference/list_identityandaccessmanagement.html) | +| importexport | [AWS Import Export Disk Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsimportexportdiskservice.html) | +| inspector | [Amazon Inspector](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazoninspector.html) | +| iot | [AWS IoT](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsiot.html) | +| iot-device-tester | [AWS IoT Device Tester](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsiotdevicetester.html) | +| iotdeviceadvisor | [AWS IoT Core Device Advisor](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsiotcoredeviceadvisor.html) | +| iotevents | [AWS IoT Events](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsiotevents.html) | +| iotwireless | [AWS IoT Core for LoRaWAN](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsiotcoreforlorawan.html) | +| kafka | [Amazon Managed Streaming for Kafka](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonmanagedstreamingforkafka.html) | +| kendra | [Amazon Kendra](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonkendra.html) | +| kinesis | [Amazon Kinesis](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonkinesis.html) | +| kinesisanalytics | [Amazon Kinesis Analytics V2](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonkinesisanalyticsv2.html) | +| kinesisvideo | [Amazon Kinesis Video Streams](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonkinesisvideostreams.html) | +| kms | [AWS Key Management Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awskeymanagementservice.html) | +| lakeformation | [AWS Lake Formation](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awslakeformation.html) | +| lambda | [AWS Lambda](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awslambda.html) | +| lex | [Amazon Lex V2](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonlexv2.html) | +| license-manager | [AWS License Manager](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awslicensemanager.html) | +| logs | [Amazon CloudWatch Logs](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazoncloudwatchlogs.html) | +| macie | [Amazon Macie Classic](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonmacieclassic.html) | +| macie2 | [Amazon Macie](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonmacie.html) | +| mediaconnect | [AWS Elemental MediaConnect](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awselementalmediaconnect.html) | +| mediaconvert | [AWS Elemental MediaConvert](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awselementalmediaconvert.html) | +| medialive | [AWS Elemental MediaLive](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awselementalmedialive.html) | +| mobiletargeting | [Amazon Pinpoint](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonpinpoint.html) | +| mq | [Amazon MQ](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonmq.html) | +| neptune-db | [Amazon Neptune](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonneptune.html) | +| opsworks | [AWS OpsWorks](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsopsworks.html) | +| opsworks-cm | [AWS OpsWorks Configuration Management](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsopsworksconfigurationmanagement.html) | +| organizations | [AWS Organizations](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsorganizations.html) | +| outposts | [AWS Outposts](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsoutposts.html) | +| personalize | [Amazon Personalize](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonpersonalize.html) | +| polly | [Amazon Polly](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonpolly.html) | +| qldb | [Amazon QLDB](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonqldb.html) | +| quicksight | [Amazon QuickSight](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonquicksight.html) | +| rds | [Amazon RDS](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonrds.html) | +| rds-data | [Amazon RDS Data API](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonrdsdataapi.html) | +| rds-db | [Amazon RDS IAM Authentication](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonrdsiamauthentication.html) | +| redshift | [Amazon Redshift](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonredshift.html) | +| rekognition | [Amazon Rekognition](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonrekognition.html) | +| resource-groups | [AWS Resource Groups](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsresourcegroups.html) | +| robomaker | [AWS RoboMaker](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsrobomaker.html) | +| route53 | [Amazon Route 53](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonroute53.html) | +| route53domains | [Amazon Route 53 Domains](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonroute53domains.html) | +| route53resolver | [Amazon Route 53 Resolver](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonroute53resolver.html) | +| s3 | [Amazon S3](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazons3.html) | +| sagemaker | [Amazon SageMaker](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonsagemaker.html) | +| sdb | [Amazon SimpleDB](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonsimpledb.html) | +| secretsmanager | [AWS Secrets Manager](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awssecretsmanager.html) | +| securityhub | [AWS Security Hub](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awssecurityhub.html) | +| serverlessrepo | [AWS Serverless Application Repository](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsserverlessapplicationrepository.html) | +| servicecatalog | [AWS Service Catalog](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsservicecatalog.html) | +| servicediscovery | [AWS Cloud Map](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awscloudmap.html) | +| ses | [Amazon Simple Email Service v2](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonsimpleemailservicev2.html) | +| shield | [AWS Shield](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsshield.html) | +| sms | [AWS Server Migration Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsservermigrationservice.html) | +| sms-voice | [Amazon Pinpoint SMS and Voice Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonpinpointsmsandvoiceservice.html) | +| snowball | [AWS Snowball](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awssnowball.html) | +| sns | [Amazon SNS](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonsns.html) | +| sqs | [Amazon SQS](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonsqs.html) | +| ssm | [AWS Systems Manager](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awssystemsmanager.html) | +| ssmmessages | [Amazon Session Manager Message Gateway Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonsessionmanagermessagegatewayservice.html) | +| states | [AWS Step Functions](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsstepfunctions.html) | +| storagegateway | [Amazon Storage Gateway](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonstoragegateway.html) | +| sts | [AWS Security Token Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awssecuritytokenservice.html) | +| support | [AWS Support](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awssupport.html) | +| swf | [Amazon Simple Workflow Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonsimpleworkflowservice.html) | +| tag | [Amazon Resource Group Tagging API](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonresourcegrouptaggingapi.html) | +| textract | [Amazon Textract](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazontextract.html) | +| timestream | [AWS Timestream](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awstimestream.html) | +| transcribe | [Amazon Transcribe](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazontranscribe.html) | +| transfer | [AWS Transfer for SFTP](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awstransferforsftp.html) | +| translate | [Amazon Translate](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazontranslate.html) | +| waf | [AWS WAF](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awswaf.html) | +| waf-regional | [AWS WAF Regional](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awswafregional.html) | +| wafv2 | [AWS WAF V2](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awswafv2.html) | +| workdocs | [Amazon WorkDocs](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonworkdocs.html) | +| worklink | [Amazon WorkLink](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonworklink.html) | +| workmail | [Amazon WorkMail](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonworkmail.html) | +| workspaces | [Amazon WorkSpaces](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonworkspaces.html) | +| xray | [AWS X-Ray](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsx-ray.html) | diff --git a/examples/latest/All-AllowList-SCP-Excluded.md b/examples/latest/All-AllowList-SCP-Excluded.md index fdf7af4..540feea 100644 --- a/examples/latest/All-AllowList-SCP-Excluded.md +++ b/examples/latest/All-AllowList-SCP-Excluded.md @@ -5,6 +5,7 @@ | airflow | [Amazon Managed Workflows for Apache Airflow](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonmanagedworkflowsforapacheairflow.html) | | amplify | [AWS Amplify](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsamplify.html) | | amplifybackend | [AWS Amplify Admin](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsamplifyadmin.html) | +| amplifyuibuilder | [AWS Amplify UI Builder](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsamplifyuibuilder.html) | | app-integrations | [Amazon AppIntegrations](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonappintegrations.html) | | appconfig | [AWS AppConfig](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsappconfig.html) | | appflow | [Amazon AppFlow](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonappflow.html) | @@ -21,6 +22,7 @@ | aws-marketplace | [AWS Private Marketplace](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsprivatemarketplace.html) | | aws-marketplace-management | [AWS Marketplace Management Portal](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsmarketplacemanagementportal.html) | | awsconnector | [AWS Connector Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsconnectorservice.html) | +| backup-gateway | [AWS Backup Gateway](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsbackupgateway.html) | | braket | [Amazon Braket](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonbraket.html) | | budgets | [AWS Budget Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsbudgetservice.html) | | bugbust | [AWS BugBust](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsbugbust.html) | @@ -34,6 +36,7 @@ | cloudsearch | [Amazon CloudSearch](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazoncloudsearch.html) | | cloudshell | [AWS CloudShell](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awscloudshell.html) | | codeartifact | [AWS CodeArtifact](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awscodeartifact.html) | +| codedeploy-commands-secure | [AWS CodeDeploy secure host commands service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awscodedeploysecurehostcommandsservice.html) | | codeguru | [Amazon CodeGuru](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazoncodeguru.html) | | codeguru-profiler | [Amazon CodeGuru Profiler](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazoncodeguruprofiler.html) | | codeguru-reviewer | [Amazon CodeGuru Reviewer](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazoncodegurureviewer.html) | @@ -58,6 +61,7 @@ | devops-guru | [Amazon DevOps Guru](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazondevopsguru.html) | | discovery | [Application Discovery](https://docs.aws.amazon.com/service-authorization/latest/reference/list_applicationdiscovery.html) | | dlm | [Amazon Data Lifecycle Manager](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazondatalifecyclemanager.html) | +| drs | [AWS Elastic Disaster Recovery](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awselasticdisasterrecovery.html) | | ec2-instance-connect | [Amazon EC2 Instance Connect](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonec2instanceconnect.html) | | ecr-public | [Amazon Elastic Container Registry Public](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonelasticcontainerregistrypublic.html) | | eks | [Amazon Elastic Kubernetes Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonelastickubernetesservice.html) | @@ -69,6 +73,7 @@ | elemental-support-content | [Elemental Support Content](https://docs.aws.amazon.com/service-authorization/latest/reference/list_elementalsupportcontent.html) | | emr-containers | [Amazon EMR on EKS (EMR Containers)](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonemroneksemrcontainers.html) | | es | [Amazon OpenSearch Service (successor to Amazon Elasticsearch Service)](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonopensearchservicesuccessortoamazonelasticsearchservice.html) | +| evidently | [Amazon CloudWatch Evidently](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazoncloudwatchevidently.html) | | finspace | [Amazon FinSpace](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonfinspace.html) | | fis | [AWS Fault Injection Simulator](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsfaultinjectionsimulator.html) | | fms | [AWS Firewall Manager](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsfirewallmanager.html) | @@ -87,12 +92,16 @@ | honeycode | [Amazon Honeycode](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonhoneycode.html) | | identitystore | [AWS Identity Store](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsidentitystore.html) | | imagebuilder | [Amazon EC2 Image Builder](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonec2imagebuilder.html) | +| inspector2 | [Amazon Inspector2](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazoninspector2.html) | | iot1click | [AWS IoT 1-Click](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsiot1-click.html) | | iotanalytics | [AWS IoT Analytics](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsiotanalytics.html) | | iotevents | [AWS IoT Events](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsiotevents.html) | | iotfleethub | [Fleet Hub for AWS IoT Device Management](https://docs.aws.amazon.com/service-authorization/latest/reference/list_fleethubforawsiotdevicemanagement.html) | +| iotfleetwise | [AWS IoT FleetWise](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsiotfleetwise.html) | +| iotroborunner | [AWS IoT RoboRunner](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsiotroborunner.html) | | iotsitewise | [AWS IoT SiteWise](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsiotsitewise.html) | | iotthingsgraph | [AWS IoT Things Graph](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsiotthingsgraph.html) | +| iottwinmaker | [AWS IoT TwinMaker](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsiottwinmaker.html) | | iq | [AWS IQ](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsiq.html) | | iq-permission | [AWS IQ Permissions](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsiqpermissions.html) | | ivs | [Amazon Interactive Video Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazoninteractivevideoservice.html) | @@ -116,6 +125,7 @@ | marketplacecommerceanalytics | [AWS Marketplace Commerce Analytics Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsmarketplacecommerceanalyticsservice.html) | | mechanicalturk | [Amazon Mechanical Turk](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonmechanicalturk.html) | | mediaconnect | [AWS Elemental MediaConnect](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awselementalmediaconnect.html) | +| mediaimport | [AmazonMediaImport](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonmediaimport.html) | | medialive | [AWS Elemental MediaLive](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awselementalmedialive.html) | | mediapackage | [AWS Elemental MediaPackage](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awselementalmediapackage.html) | | mediapackage-vod | [AWS Elemental MediaPackage VOD](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awselementalmediapackagevod.html) | @@ -124,6 +134,7 @@ | memorydb | [Amazon MemoryDB](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonmemorydb.html) | | mgh | [AWS Migration Hub](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsmigrationhub.html) | | mgn | [AWS Application Migration Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsapplicationmigrationservice.html) | +| migrationhub-strategy | [AWS Migration Hub Strategy Recommendations.](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsmigrationhubstrategyrecommendations..html) | | mobileanalytics | [Amazon Mobile Analytics](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonmobileanalytics.html) | | mobilehub | [AWS Mobile Hub](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsmobilehub.html) | | monitron | [Amazon Monitron](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonmonitron.html) | @@ -144,19 +155,24 @@ | purchase-orders | [AWS Purchase Orders Console](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awspurchaseordersconsole.html) | | qldb | [Amazon QLDB](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonqldb.html) | | ram | [AWS Resource Access Manager](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsresourceaccessmanager.html) | +| rbin | [Recycle Bin](https://docs.aws.amazon.com/service-authorization/latest/reference/list_recyclebin.html) | | redshift-data | [Amazon Redshift Data API](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonredshiftdataapi.html) | +| refactor-spaces | [AWS Migration Hub Refactor Spaces](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsmigrationhubrefactorspaces.html) | +| resiliencehub | [AWS Resilience Hub Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsresiliencehubservice.html) | | resource-explorer | [AWS Tag Editor](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awstageditor.html) | | resource-groups | [AWS Resource Groups](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsresourcegroups.html) | | robomaker | [AWS RoboMaker](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsrobomaker.html) | | route53-recovery-cluster | [Amazon Route 53 Recovery Cluster](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonroute53recoverycluster.html) | | route53-recovery-control-config | [Amazon Route 53 Recovery Controls](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonroute53recoverycontrols.html) | | route53-recovery-readiness | [Amazon Route 53 Recovery Readiness](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonroute53recoveryreadiness.html) | +| rum | [AWS CloudWatch RUM](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awscloudwatchrum.html) | | s3-object-lambda | [Amazon S3 Object Lambda](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazons3objectlambda.html) | | s3-outposts | [Amazon S3 on Outposts](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazons3onoutposts.html) | | savingsplans | [AWS Savings Plans](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awssavingsplans.html) | | schemas | [Amazon EventBridge Schemas](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazoneventbridgeschemas.html) | | sdb | [Amazon SimpleDB](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonsimpledb.html) | | servicediscovery | [AWS Cloud Map](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awscloudmap.html) | +| serviceextract | [AWS Microservice Extractor for .NET](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsmicroserviceextractorfor.net.html) | | servicequotas | [Service Quotas](https://docs.aws.amazon.com/service-authorization/latest/reference/list_servicequotas.html) | | shield | [AWS Shield](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsshield.html) | | signer | [AWS Signer](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awssigner.html) | @@ -164,6 +180,7 @@ | snow-device-management | [AWS Snow Device Management](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awssnowdevicemanagement.html) | | sqlworkbench | [AWS SQL Workbench](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awssqlworkbench.html) | | ssm-contacts | [AWS Systems Manager Incident Manager Contacts](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awssystemsmanagerincidentmanagercontacts.html) | +| ssm-guiconnect | [AWS Systems Manager GUI Connect](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awssystemsmanagerguiconnect.html) | | ssm-incidents | [AWS Systems Manager Incident Manager](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awssystemsmanagerincidentmanager.html) | | sso | [AWS SSO](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awssso.html) | | sso-directory | [AWS SSO Directory](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsssodirectory.html) | @@ -182,4 +199,5 @@ | worklink | [Amazon WorkLink](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonworklink.html) | | workmail | [Amazon WorkMail](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonworkmail.html) | | workmailmessageflow | [Amazon WorkMail Message Flow](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonworkmailmessageflow.html) | +| workspaces-web | [Amazon WorkSpaces Web](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonworkspacesweb.html) | | xray | [AWS X-Ray](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsx-ray.html) | diff --git a/examples/latest/All-AllowList-SCP.md b/examples/latest/All-AllowList-SCP.md index 1290c43..9bdd883 100644 --- a/examples/latest/All-AllowList-SCP.md +++ b/examples/latest/All-AllowList-SCP.md @@ -5,7 +5,7 @@ | acm | [AWS Certificate Manager](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awscertificatemanager.html) | | acm-pca | [AWS Certificate Manager Private Certificate Authority](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awscertificatemanagerprivatecertificateauthority.html) | | apigateway | [Manage Amazon API Gateway](https://docs.aws.amazon.com/service-authorization/latest/reference/list_manageamazonapigateway.html) | -| application-autoscaling | [Application Auto Scaling](https://docs.aws.amazon.com/service-authorization/latest/reference/list_applicationautoscaling.html) | +| application-autoscaling | [AWS Application Auto Scaling](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsapplicationautoscaling.html) | | appstream | [Amazon AppStream 2.0](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonappstream2.0.html) | | athena | [Amazon Athena](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonathena.html) | | autoscaling | [Amazon EC2 Auto Scaling](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonec2autoscaling.html) | diff --git a/examples/latest/Commercial-AllowList-SCP-Excluded.md b/examples/latest/Commercial-AllowList-SCP-Excluded.md index 5c2e60a..ea6cb64 100644 --- a/examples/latest/Commercial-AllowList-SCP-Excluded.md +++ b/examples/latest/Commercial-AllowList-SCP-Excluded.md @@ -3,6 +3,7 @@ | a4b | [Alexa for Business](https://docs.aws.amazon.com/service-authorization/latest/reference/list_alexaforbusiness.html) | | activate | [AWS Activate](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsactivate.html) | | airflow | [Amazon Managed Workflows for Apache Airflow](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonmanagedworkflowsforapacheairflow.html) | +| amplifyuibuilder | [AWS Amplify UI Builder](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsamplifyuibuilder.html) | | app-integrations | [Amazon AppIntegrations](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonappintegrations.html) | | appconfig | [AWS AppConfig](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsappconfig.html) | | appflow | [Amazon AppFlow](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonappflow.html) | @@ -17,6 +18,7 @@ | aws-marketplace | [AWS Private Marketplace](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsprivatemarketplace.html) | | aws-marketplace-management | [AWS Marketplace Management Portal](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsmarketplacemanagementportal.html) | | awsconnector | [AWS Connector Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsconnectorservice.html) | +| backup-gateway | [AWS Backup Gateway](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsbackupgateway.html) | | braket | [Amazon Braket](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonbraket.html) | | budgets | [AWS Budget Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsbudgetservice.html) | | bugbust | [AWS BugBust](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsbugbust.html) | @@ -26,6 +28,7 @@ | cloudsearch | [Amazon CloudSearch](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazoncloudsearch.html) | | cloudshell | [AWS CloudShell](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awscloudshell.html) | | codeartifact | [AWS CodeArtifact](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awscodeartifact.html) | +| codedeploy-commands-secure | [AWS CodeDeploy secure host commands service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awscodedeploysecurehostcommandsservice.html) | | codeguru | [Amazon CodeGuru](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazoncodeguru.html) | | codeguru-profiler | [Amazon CodeGuru Profiler](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazoncodeguruprofiler.html) | | codeguru-reviewer | [Amazon CodeGuru Reviewer](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazoncodegurureviewer.html) | @@ -46,6 +49,7 @@ | devops-guru | [Amazon DevOps Guru](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazondevopsguru.html) | | discovery | [Application Discovery](https://docs.aws.amazon.com/service-authorization/latest/reference/list_applicationdiscovery.html) | | dlm | [Amazon Data Lifecycle Manager](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazondatalifecyclemanager.html) | +| drs | [AWS Elastic Disaster Recovery](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awselasticdisasterrecovery.html) | | ec2-instance-connect | [Amazon EC2 Instance Connect](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonec2instanceconnect.html) | | ecr-public | [Amazon Elastic Container Registry Public](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonelasticcontainerregistrypublic.html) | | eks | [Amazon Elastic Kubernetes Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonelastickubernetesservice.html) | @@ -57,6 +61,7 @@ | elemental-support-content | [Elemental Support Content](https://docs.aws.amazon.com/service-authorization/latest/reference/list_elementalsupportcontent.html) | | emr-containers | [Amazon EMR on EKS (EMR Containers)](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonemroneksemrcontainers.html) | | es | [Amazon OpenSearch Service (successor to Amazon Elasticsearch Service)](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonopensearchservicesuccessortoamazonelasticsearchservice.html) | +| evidently | [Amazon CloudWatch Evidently](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazoncloudwatchevidently.html) | | finspace | [Amazon FinSpace](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonfinspace.html) | | fis | [AWS Fault Injection Simulator](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsfaultinjectionsimulator.html) | | frauddetector | [Amazon Fraud Detector](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonfrauddetector.html) | @@ -69,11 +74,15 @@ | honeycode | [Amazon Honeycode](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonhoneycode.html) | | identitystore | [AWS Identity Store](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsidentitystore.html) | | imagebuilder | [Amazon EC2 Image Builder](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonec2imagebuilder.html) | +| inspector2 | [Amazon Inspector2](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazoninspector2.html) | | iot1click | [AWS IoT 1-Click](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsiot1-click.html) | | iotanalytics | [AWS IoT Analytics](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsiotanalytics.html) | | iotfleethub | [Fleet Hub for AWS IoT Device Management](https://docs.aws.amazon.com/service-authorization/latest/reference/list_fleethubforawsiotdevicemanagement.html) | +| iotfleetwise | [AWS IoT FleetWise](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsiotfleetwise.html) | +| iotroborunner | [AWS IoT RoboRunner](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsiotroborunner.html) | | iotsitewise | [AWS IoT SiteWise](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsiotsitewise.html) | | iotthingsgraph | [AWS IoT Things Graph](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsiotthingsgraph.html) | +| iottwinmaker | [AWS IoT TwinMaker](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsiottwinmaker.html) | | iq | [AWS IQ](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsiq.html) | | iq-permission | [AWS IQ Permissions](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsiqpermissions.html) | | ivs | [Amazon Interactive Video Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazoninteractivevideoservice.html) | @@ -90,6 +99,7 @@ | managedblockchain | [Amazon Managed Blockchain](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonmanagedblockchain.html) | | marketplacecommerceanalytics | [AWS Marketplace Commerce Analytics Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsmarketplacecommerceanalyticsservice.html) | | mechanicalturk | [Amazon Mechanical Turk](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonmechanicalturk.html) | +| mediaimport | [AmazonMediaImport](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonmediaimport.html) | | mediapackage | [AWS Elemental MediaPackage](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awselementalmediapackage.html) | | mediapackage-vod | [AWS Elemental MediaPackage VOD](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awselementalmediapackagevod.html) | | mediastore | [AWS Elemental MediaStore](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awselementalmediastore.html) | @@ -97,6 +107,7 @@ | memorydb | [Amazon MemoryDB](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonmemorydb.html) | | mgh | [AWS Migration Hub](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsmigrationhub.html) | | mgn | [AWS Application Migration Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsapplicationmigrationservice.html) | +| migrationhub-strategy | [AWS Migration Hub Strategy Recommendations.](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsmigrationhubstrategyrecommendations..html) | | mobileanalytics | [Amazon Mobile Analytics](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonmobileanalytics.html) | | mobilehub | [AWS Mobile Hub](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsmobilehub.html) | | monitron | [Amazon Monitron](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonmonitron.html) | @@ -110,23 +121,29 @@ | proton | [AWS Proton](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsproton.html) | | purchase-orders | [AWS Purchase Orders Console](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awspurchaseordersconsole.html) | | ram | [AWS Resource Access Manager](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsresourceaccessmanager.html) | +| rbin | [Recycle Bin](https://docs.aws.amazon.com/service-authorization/latest/reference/list_recyclebin.html) | | redshift-data | [Amazon Redshift Data API](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonredshiftdataapi.html) | +| refactor-spaces | [AWS Migration Hub Refactor Spaces](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsmigrationhubrefactorspaces.html) | +| resiliencehub | [AWS Resilience Hub Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsresiliencehubservice.html) | | resource-explorer | [AWS Tag Editor](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awstageditor.html) | | resource-groups | [AWS Resource Groups](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsresourcegroups.html) | | route53-recovery-cluster | [Amazon Route 53 Recovery Cluster](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonroute53recoverycluster.html) | | route53-recovery-control-config | [Amazon Route 53 Recovery Controls](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonroute53recoverycontrols.html) | | route53-recovery-readiness | [Amazon Route 53 Recovery Readiness](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonroute53recoveryreadiness.html) | +| rum | [AWS CloudWatch RUM](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awscloudwatchrum.html) | | s3-object-lambda | [Amazon S3 Object Lambda](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazons3objectlambda.html) | | s3-outposts | [Amazon S3 on Outposts](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazons3onoutposts.html) | | savingsplans | [AWS Savings Plans](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awssavingsplans.html) | | schemas | [Amazon EventBridge Schemas](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazoneventbridgeschemas.html) | | sdb | [Amazon SimpleDB](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonsimpledb.html) | +| serviceextract | [AWS Microservice Extractor for .NET](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsmicroserviceextractorfor.net.html) | | servicequotas | [Service Quotas](https://docs.aws.amazon.com/service-authorization/latest/reference/list_servicequotas.html) | | signer | [AWS Signer](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awssigner.html) | | sms-voice | [Amazon Pinpoint SMS and Voice Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonpinpointsmsandvoiceservice.html) | | snow-device-management | [AWS Snow Device Management](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awssnowdevicemanagement.html) | | sqlworkbench | [AWS SQL Workbench](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awssqlworkbench.html) | | ssm-contacts | [AWS Systems Manager Incident Manager Contacts](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awssystemsmanagerincidentmanagercontacts.html) | +| ssm-guiconnect | [AWS Systems Manager GUI Connect](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awssystemsmanagerguiconnect.html) | | ssm-incidents | [AWS Systems Manager Incident Manager](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awssystemsmanagerincidentmanager.html) | | sso | [AWS SSO](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awssso.html) | | sso-directory | [AWS SSO Directory](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsssodirectory.html) | @@ -141,3 +158,4 @@ | wisdom | [Amazon Connect Wisdom](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonconnectwisdom.html) | | workmail | [Amazon WorkMail](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonworkmail.html) | | workmailmessageflow | [Amazon WorkMail Message Flow](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonworkmailmessageflow.html) | +| workspaces-web | [Amazon WorkSpaces Web](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonworkspacesweb.html) | diff --git a/examples/latest/Commercial-AllowList-SCP.md b/examples/latest/Commercial-AllowList-SCP.md index 2da83fd..f8105ff 100644 --- a/examples/latest/Commercial-AllowList-SCP.md +++ b/examples/latest/Commercial-AllowList-SCP.md @@ -7,7 +7,7 @@ | amplify | [AWS Amplify](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsamplify.html) | | amplifybackend | [AWS Amplify Admin](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsamplifyadmin.html) | | apigateway | [Manage Amazon API Gateway](https://docs.aws.amazon.com/service-authorization/latest/reference/list_manageamazonapigateway.html) | -| application-autoscaling | [Application Auto Scaling](https://docs.aws.amazon.com/service-authorization/latest/reference/list_applicationautoscaling.html) | +| application-autoscaling | [AWS Application Auto Scaling](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsapplicationautoscaling.html) | | appmesh | [AWS App Mesh](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsappmesh.html) | | appstream | [Amazon AppStream 2.0](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonappstream2.0.html) | | appsync | [AWS AppSync](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsappsync.html) | diff --git a/examples/latest/DOD_CC_SRG_IL2_EW-AllowList-SCP-Excluded.md b/examples/latest/DOD_CC_SRG_IL2_EW-AllowList-SCP-Excluded.md index b161ac6..f402fa5 100644 --- a/examples/latest/DOD_CC_SRG_IL2_EW-AllowList-SCP-Excluded.md +++ b/examples/latest/DOD_CC_SRG_IL2_EW-AllowList-SCP-Excluded.md @@ -6,6 +6,7 @@ | airflow | [Amazon Managed Workflows for Apache Airflow](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonmanagedworkflowsforapacheairflow.html) | | amplify | [AWS Amplify](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsamplify.html) | | amplifybackend | [AWS Amplify Admin](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsamplifyadmin.html) | +| amplifyuibuilder | [AWS Amplify UI Builder](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsamplifyuibuilder.html) | | app-integrations | [Amazon AppIntegrations](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonappintegrations.html) | | appconfig | [AWS AppConfig](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsappconfig.html) | | appflow | [Amazon AppFlow](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonappflow.html) | @@ -20,6 +21,7 @@ | artifact | [AWS Artifact](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsartifact.html) | | auditmanager | [AWS Audit Manager](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsauditmanager.html) | | awsconnector | [AWS Connector Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsconnectorservice.html) | +| backup-gateway | [AWS Backup Gateway](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsbackupgateway.html) | | braket | [Amazon Braket](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonbraket.html) | | budgets | [AWS Budget Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsbudgetservice.html) | | bugbust | [AWS BugBust](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsbugbust.html) | @@ -30,6 +32,7 @@ | cloudsearch | [Amazon CloudSearch](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazoncloudsearch.html) | | cloudshell | [AWS CloudShell](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awscloudshell.html) | | codeartifact | [AWS CodeArtifact](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awscodeartifact.html) | +| codedeploy-commands-secure | [AWS CodeDeploy secure host commands service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awscodedeploysecurehostcommandsservice.html) | | codeguru | [Amazon CodeGuru](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazoncodeguru.html) | | codeguru-profiler | [Amazon CodeGuru Profiler](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazoncodeguruprofiler.html) | | codeguru-reviewer | [Amazon CodeGuru Reviewer](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazoncodegurureviewer.html) | @@ -52,6 +55,7 @@ | devops-guru | [Amazon DevOps Guru](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazondevopsguru.html) | | discovery | [Application Discovery](https://docs.aws.amazon.com/service-authorization/latest/reference/list_applicationdiscovery.html) | | dlm | [Amazon Data Lifecycle Manager](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazondatalifecyclemanager.html) | +| drs | [AWS Elastic Disaster Recovery](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awselasticdisasterrecovery.html) | | ec2-instance-connect | [Amazon EC2 Instance Connect](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonec2instanceconnect.html) | | ecr-public | [Amazon Elastic Container Registry Public](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonelasticcontainerregistrypublic.html) | | elastic-inference | [Amazon Elastic Inference](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonelasticinference.html) | @@ -62,6 +66,7 @@ | elemental-support-content | [Elemental Support Content](https://docs.aws.amazon.com/service-authorization/latest/reference/list_elementalsupportcontent.html) | | emr-containers | [Amazon EMR on EKS (EMR Containers)](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonemroneksemrcontainers.html) | | es | [Amazon OpenSearch Service (successor to Amazon Elasticsearch Service)](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonopensearchservicesuccessortoamazonelasticsearchservice.html) | +| evidently | [Amazon CloudWatch Evidently](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazoncloudwatchevidently.html) | | finspace | [Amazon FinSpace](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonfinspace.html) | | fis | [AWS Fault Injection Simulator](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsfaultinjectionsimulator.html) | | fms | [AWS Firewall Manager](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsfirewallmanager.html) | @@ -79,12 +84,16 @@ | honeycode | [Amazon Honeycode](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonhoneycode.html) | | identitystore | [AWS Identity Store](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsidentitystore.html) | | imagebuilder | [Amazon EC2 Image Builder](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonec2imagebuilder.html) | +| inspector2 | [Amazon Inspector2](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazoninspector2.html) | | iot1click | [AWS IoT 1-Click](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsiot1-click.html) | | iotanalytics | [AWS IoT Analytics](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsiotanalytics.html) | | iotevents | [AWS IoT Events](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsiotevents.html) | | iotfleethub | [Fleet Hub for AWS IoT Device Management](https://docs.aws.amazon.com/service-authorization/latest/reference/list_fleethubforawsiotdevicemanagement.html) | +| iotfleetwise | [AWS IoT FleetWise](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsiotfleetwise.html) | +| iotroborunner | [AWS IoT RoboRunner](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsiotroborunner.html) | | iotsitewise | [AWS IoT SiteWise](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsiotsitewise.html) | | iotthingsgraph | [AWS IoT Things Graph](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsiotthingsgraph.html) | +| iottwinmaker | [AWS IoT TwinMaker](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsiottwinmaker.html) | | iq | [AWS IQ](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsiq.html) | | iq-permission | [AWS IQ Permissions](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsiqpermissions.html) | | ivs | [Amazon Interactive Video Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazoninteractivevideoservice.html) | @@ -107,6 +116,7 @@ | marketplacecommerceanalytics | [AWS Marketplace Commerce Analytics Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsmarketplacecommerceanalyticsservice.html) | | mechanicalturk | [Amazon Mechanical Turk](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonmechanicalturk.html) | | mediaconnect | [AWS Elemental MediaConnect](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awselementalmediaconnect.html) | +| mediaimport | [AmazonMediaImport](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonmediaimport.html) | | medialive | [AWS Elemental MediaLive](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awselementalmedialive.html) | | mediapackage | [AWS Elemental MediaPackage](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awselementalmediapackage.html) | | mediapackage-vod | [AWS Elemental MediaPackage VOD](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awselementalmediapackagevod.html) | @@ -115,6 +125,7 @@ | memorydb | [Amazon MemoryDB](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonmemorydb.html) | | mgh | [AWS Migration Hub](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsmigrationhub.html) | | mgn | [AWS Application Migration Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsapplicationmigrationservice.html) | +| migrationhub-strategy | [AWS Migration Hub Strategy Recommendations.](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsmigrationhubstrategyrecommendations..html) | | mobileanalytics | [Amazon Mobile Analytics](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonmobileanalytics.html) | | mobilehub | [AWS Mobile Hub](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsmobilehub.html) | | monitron | [Amazon Monitron](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonmonitron.html) | @@ -135,23 +146,29 @@ | purchase-orders | [AWS Purchase Orders Console](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awspurchaseordersconsole.html) | | qldb | [Amazon QLDB](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonqldb.html) | | ram | [AWS Resource Access Manager](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsresourceaccessmanager.html) | +| rbin | [Recycle Bin](https://docs.aws.amazon.com/service-authorization/latest/reference/list_recyclebin.html) | | redshift-data | [Amazon Redshift Data API](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonredshiftdataapi.html) | +| refactor-spaces | [AWS Migration Hub Refactor Spaces](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsmigrationhubrefactorspaces.html) | +| resiliencehub | [AWS Resilience Hub Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsresiliencehubservice.html) | | resource-explorer | [AWS Tag Editor](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awstageditor.html) | | robomaker | [AWS RoboMaker](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsrobomaker.html) | | route53-recovery-cluster | [Amazon Route 53 Recovery Cluster](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonroute53recoverycluster.html) | | route53-recovery-control-config | [Amazon Route 53 Recovery Controls](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonroute53recoverycontrols.html) | | route53-recovery-readiness | [Amazon Route 53 Recovery Readiness](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonroute53recoveryreadiness.html) | +| rum | [AWS CloudWatch RUM](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awscloudwatchrum.html) | | s3-object-lambda | [Amazon S3 Object Lambda](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazons3objectlambda.html) | | s3-outposts | [Amazon S3 on Outposts](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazons3onoutposts.html) | | savingsplans | [AWS Savings Plans](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awssavingsplans.html) | | schemas | [Amazon EventBridge Schemas](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazoneventbridgeschemas.html) | | sdb | [Amazon SimpleDB](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonsimpledb.html) | | servicediscovery | [AWS Cloud Map](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awscloudmap.html) | +| serviceextract | [AWS Microservice Extractor for .NET](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsmicroserviceextractorfor.net.html) | | servicequotas | [Service Quotas](https://docs.aws.amazon.com/service-authorization/latest/reference/list_servicequotas.html) | | signer | [AWS Signer](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awssigner.html) | | snow-device-management | [AWS Snow Device Management](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awssnowdevicemanagement.html) | | sqlworkbench | [AWS SQL Workbench](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awssqlworkbench.html) | | ssm-contacts | [AWS Systems Manager Incident Manager Contacts](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awssystemsmanagerincidentmanagercontacts.html) | +| ssm-guiconnect | [AWS Systems Manager GUI Connect](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awssystemsmanagerguiconnect.html) | | ssm-incidents | [AWS Systems Manager Incident Manager](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awssystemsmanagerincidentmanager.html) | | sso | [AWS SSO](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awssso.html) | | sso-directory | [AWS SSO Directory](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsssodirectory.html) | @@ -167,3 +184,4 @@ | worklink | [Amazon WorkLink](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonworklink.html) | | workmail | [Amazon WorkMail](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonworkmail.html) | | workmailmessageflow | [Amazon WorkMail Message Flow](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonworkmailmessageflow.html) | +| workspaces-web | [Amazon WorkSpaces Web](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonworkspacesweb.html) | diff --git a/examples/latest/DOD_CC_SRG_IL2_EW-AllowList-SCP.md b/examples/latest/DOD_CC_SRG_IL2_EW-AllowList-SCP.md index bf7f950..c2949a8 100644 --- a/examples/latest/DOD_CC_SRG_IL2_EW-AllowList-SCP.md +++ b/examples/latest/DOD_CC_SRG_IL2_EW-AllowList-SCP.md @@ -4,7 +4,7 @@ | acm | [AWS Certificate Manager](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awscertificatemanager.html) | | acm-pca | [AWS Certificate Manager Private Certificate Authority](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awscertificatemanagerprivatecertificateauthority.html) | | apigateway | [Manage Amazon API Gateway](https://docs.aws.amazon.com/service-authorization/latest/reference/list_manageamazonapigateway.html) | -| application-autoscaling | [Application Auto Scaling](https://docs.aws.amazon.com/service-authorization/latest/reference/list_applicationautoscaling.html) | +| application-autoscaling | [AWS Application Auto Scaling](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsapplicationautoscaling.html) | | appstream | [Amazon AppStream 2.0](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonappstream2.0.html) | | athena | [Amazon Athena](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonathena.html) | | autoscaling | [Amazon EC2 Auto Scaling](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonec2autoscaling.html) | diff --git a/examples/latest/DOD_CC_SRG_IL2_GC-AllowList-SCP-Excluded.md b/examples/latest/DOD_CC_SRG_IL2_GC-AllowList-SCP-Excluded.md index b0c434e..c567133 100644 --- a/examples/latest/DOD_CC_SRG_IL2_GC-AllowList-SCP-Excluded.md +++ b/examples/latest/DOD_CC_SRG_IL2_GC-AllowList-SCP-Excluded.md @@ -6,6 +6,7 @@ | airflow | [Amazon Managed Workflows for Apache Airflow](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonmanagedworkflowsforapacheairflow.html) | | amplify | [AWS Amplify](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsamplify.html) | | amplifybackend | [AWS Amplify Admin](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsamplifyadmin.html) | +| amplifyuibuilder | [AWS Amplify UI Builder](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsamplifyuibuilder.html) | | app-integrations | [Amazon AppIntegrations](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonappintegrations.html) | | appconfig | [AWS AppConfig](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsappconfig.html) | | appflow | [Amazon AppFlow](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonappflow.html) | @@ -20,6 +21,7 @@ | artifact | [AWS Artifact](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsartifact.html) | | auditmanager | [AWS Audit Manager](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsauditmanager.html) | | awsconnector | [AWS Connector Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsconnectorservice.html) | +| backup-gateway | [AWS Backup Gateway](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsbackupgateway.html) | | braket | [Amazon Braket](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonbraket.html) | | budgets | [AWS Budget Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsbudgetservice.html) | | bugbust | [AWS BugBust](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsbugbust.html) | @@ -32,6 +34,7 @@ | cloudsearch | [Amazon CloudSearch](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazoncloudsearch.html) | | cloudshell | [AWS CloudShell](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awscloudshell.html) | | codeartifact | [AWS CodeArtifact](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awscodeartifact.html) | +| codedeploy-commands-secure | [AWS CodeDeploy secure host commands service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awscodedeploysecurehostcommandsservice.html) | | codeguru | [Amazon CodeGuru](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazoncodeguru.html) | | codeguru-profiler | [Amazon CodeGuru Profiler](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazoncodeguruprofiler.html) | | codeguru-reviewer | [Amazon CodeGuru Reviewer](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazoncodegurureviewer.html) | @@ -56,6 +59,7 @@ | devops-guru | [Amazon DevOps Guru](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazondevopsguru.html) | | discovery | [Application Discovery](https://docs.aws.amazon.com/service-authorization/latest/reference/list_applicationdiscovery.html) | | dlm | [Amazon Data Lifecycle Manager](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazondatalifecyclemanager.html) | +| drs | [AWS Elastic Disaster Recovery](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awselasticdisasterrecovery.html) | | ec2-instance-connect | [Amazon EC2 Instance Connect](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonec2instanceconnect.html) | | ecr-public | [Amazon Elastic Container Registry Public](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonelasticcontainerregistrypublic.html) | | elastic-inference | [Amazon Elastic Inference](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonelasticinference.html) | @@ -66,6 +70,7 @@ | elemental-support-content | [Elemental Support Content](https://docs.aws.amazon.com/service-authorization/latest/reference/list_elementalsupportcontent.html) | | emr-containers | [Amazon EMR on EKS (EMR Containers)](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonemroneksemrcontainers.html) | | es | [Amazon OpenSearch Service (successor to Amazon Elasticsearch Service)](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonopensearchservicesuccessortoamazonelasticsearchservice.html) | +| evidently | [Amazon CloudWatch Evidently](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazoncloudwatchevidently.html) | | finspace | [Amazon FinSpace](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonfinspace.html) | | fis | [AWS Fault Injection Simulator](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsfaultinjectionsimulator.html) | | fms | [AWS Firewall Manager](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsfirewallmanager.html) | @@ -84,12 +89,16 @@ | honeycode | [Amazon Honeycode](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonhoneycode.html) | | identitystore | [AWS Identity Store](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsidentitystore.html) | | imagebuilder | [Amazon EC2 Image Builder](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonec2imagebuilder.html) | +| inspector2 | [Amazon Inspector2](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazoninspector2.html) | | iot1click | [AWS IoT 1-Click](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsiot1-click.html) | | iotanalytics | [AWS IoT Analytics](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsiotanalytics.html) | | iotevents | [AWS IoT Events](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsiotevents.html) | | iotfleethub | [Fleet Hub for AWS IoT Device Management](https://docs.aws.amazon.com/service-authorization/latest/reference/list_fleethubforawsiotdevicemanagement.html) | +| iotfleetwise | [AWS IoT FleetWise](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsiotfleetwise.html) | +| iotroborunner | [AWS IoT RoboRunner](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsiotroborunner.html) | | iotsitewise | [AWS IoT SiteWise](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsiotsitewise.html) | | iotthingsgraph | [AWS IoT Things Graph](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsiotthingsgraph.html) | +| iottwinmaker | [AWS IoT TwinMaker](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsiottwinmaker.html) | | iq | [AWS IQ](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsiq.html) | | iq-permission | [AWS IQ Permissions](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsiqpermissions.html) | | ivs | [Amazon Interactive Video Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazoninteractivevideoservice.html) | @@ -112,6 +121,7 @@ | marketplacecommerceanalytics | [AWS Marketplace Commerce Analytics Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsmarketplacecommerceanalyticsservice.html) | | mechanicalturk | [Amazon Mechanical Turk](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonmechanicalturk.html) | | mediaconnect | [AWS Elemental MediaConnect](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awselementalmediaconnect.html) | +| mediaimport | [AmazonMediaImport](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonmediaimport.html) | | medialive | [AWS Elemental MediaLive](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awselementalmedialive.html) | | mediapackage | [AWS Elemental MediaPackage](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awselementalmediapackage.html) | | mediapackage-vod | [AWS Elemental MediaPackage VOD](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awselementalmediapackagevod.html) | @@ -120,6 +130,7 @@ | memorydb | [Amazon MemoryDB](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonmemorydb.html) | | mgh | [AWS Migration Hub](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsmigrationhub.html) | | mgn | [AWS Application Migration Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsapplicationmigrationservice.html) | +| migrationhub-strategy | [AWS Migration Hub Strategy Recommendations.](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsmigrationhubstrategyrecommendations..html) | | mobileanalytics | [Amazon Mobile Analytics](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonmobileanalytics.html) | | mobilehub | [AWS Mobile Hub](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsmobilehub.html) | | monitron | [Amazon Monitron](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonmonitron.html) | @@ -140,25 +151,31 @@ | purchase-orders | [AWS Purchase Orders Console](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awspurchaseordersconsole.html) | | qldb | [Amazon QLDB](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonqldb.html) | | ram | [AWS Resource Access Manager](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsresourceaccessmanager.html) | +| rbin | [Recycle Bin](https://docs.aws.amazon.com/service-authorization/latest/reference/list_recyclebin.html) | | redshift-data | [Amazon Redshift Data API](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonredshiftdataapi.html) | +| refactor-spaces | [AWS Migration Hub Refactor Spaces](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsmigrationhubrefactorspaces.html) | +| resiliencehub | [AWS Resilience Hub Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsresiliencehubservice.html) | | resource-explorer | [AWS Tag Editor](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awstageditor.html) | | resource-groups | [AWS Resource Groups](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsresourcegroups.html) | | robomaker | [AWS RoboMaker](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsrobomaker.html) | | route53-recovery-cluster | [Amazon Route 53 Recovery Cluster](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonroute53recoverycluster.html) | | route53-recovery-control-config | [Amazon Route 53 Recovery Controls](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonroute53recoverycontrols.html) | | route53-recovery-readiness | [Amazon Route 53 Recovery Readiness](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonroute53recoveryreadiness.html) | +| rum | [AWS CloudWatch RUM](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awscloudwatchrum.html) | | s3-object-lambda | [Amazon S3 Object Lambda](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazons3objectlambda.html) | | s3-outposts | [Amazon S3 on Outposts](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazons3onoutposts.html) | | savingsplans | [AWS Savings Plans](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awssavingsplans.html) | | schemas | [Amazon EventBridge Schemas](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazoneventbridgeschemas.html) | | sdb | [Amazon SimpleDB](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonsimpledb.html) | | servicediscovery | [AWS Cloud Map](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awscloudmap.html) | +| serviceextract | [AWS Microservice Extractor for .NET](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsmicroserviceextractorfor.net.html) | | servicequotas | [Service Quotas](https://docs.aws.amazon.com/service-authorization/latest/reference/list_servicequotas.html) | | shield | [AWS Shield](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsshield.html) | | signer | [AWS Signer](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awssigner.html) | | snow-device-management | [AWS Snow Device Management](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awssnowdevicemanagement.html) | | sqlworkbench | [AWS SQL Workbench](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awssqlworkbench.html) | | ssm-contacts | [AWS Systems Manager Incident Manager Contacts](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awssystemsmanagerincidentmanagercontacts.html) | +| ssm-guiconnect | [AWS Systems Manager GUI Connect](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awssystemsmanagerguiconnect.html) | | ssm-incidents | [AWS Systems Manager Incident Manager](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awssystemsmanagerincidentmanager.html) | | sso | [AWS SSO](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awssso.html) | | sso-directory | [AWS SSO Directory](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsssodirectory.html) | @@ -176,3 +193,4 @@ | worklink | [Amazon WorkLink](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonworklink.html) | | workmail | [Amazon WorkMail](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonworkmail.html) | | workmailmessageflow | [Amazon WorkMail Message Flow](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonworkmailmessageflow.html) | +| workspaces-web | [Amazon WorkSpaces Web](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonworkspacesweb.html) | diff --git a/examples/latest/DOD_CC_SRG_IL2_GC-AllowList-SCP.md b/examples/latest/DOD_CC_SRG_IL2_GC-AllowList-SCP.md index 94420d5..5a4cdbf 100644 --- a/examples/latest/DOD_CC_SRG_IL2_GC-AllowList-SCP.md +++ b/examples/latest/DOD_CC_SRG_IL2_GC-AllowList-SCP.md @@ -4,7 +4,7 @@ | acm | [AWS Certificate Manager](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awscertificatemanager.html) | | acm-pca | [AWS Certificate Manager Private Certificate Authority](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awscertificatemanagerprivatecertificateauthority.html) | | apigateway | [Manage Amazon API Gateway](https://docs.aws.amazon.com/service-authorization/latest/reference/list_manageamazonapigateway.html) | -| application-autoscaling | [Application Auto Scaling](https://docs.aws.amazon.com/service-authorization/latest/reference/list_applicationautoscaling.html) | +| application-autoscaling | [AWS Application Auto Scaling](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsapplicationautoscaling.html) | | appstream | [Amazon AppStream 2.0](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonappstream2.0.html) | | athena | [Amazon Athena](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonathena.html) | | autoscaling | [Amazon EC2 Auto Scaling](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonec2autoscaling.html) | diff --git a/examples/latest/DOD_CC_SRG_IL4_GC-AllowList-SCP-Excluded.md b/examples/latest/DOD_CC_SRG_IL4_GC-AllowList-SCP-Excluded.md index c80d47d..3c8a085 100644 --- a/examples/latest/DOD_CC_SRG_IL4_GC-AllowList-SCP-Excluded.md +++ b/examples/latest/DOD_CC_SRG_IL4_GC-AllowList-SCP-Excluded.md @@ -6,6 +6,7 @@ | airflow | [Amazon Managed Workflows for Apache Airflow](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonmanagedworkflowsforapacheairflow.html) | | amplify | [AWS Amplify](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsamplify.html) | | amplifybackend | [AWS Amplify Admin](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsamplifyadmin.html) | +| amplifyuibuilder | [AWS Amplify UI Builder](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsamplifyuibuilder.html) | | app-integrations | [Amazon AppIntegrations](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonappintegrations.html) | | appconfig | [AWS AppConfig](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsappconfig.html) | | appflow | [Amazon AppFlow](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonappflow.html) | @@ -20,6 +21,7 @@ | artifact | [AWS Artifact](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsartifact.html) | | auditmanager | [AWS Audit Manager](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsauditmanager.html) | | awsconnector | [AWS Connector Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsconnectorservice.html) | +| backup-gateway | [AWS Backup Gateway](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsbackupgateway.html) | | braket | [Amazon Braket](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonbraket.html) | | budgets | [AWS Budget Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsbudgetservice.html) | | bugbust | [AWS BugBust](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsbugbust.html) | @@ -32,6 +34,7 @@ | cloudsearch | [Amazon CloudSearch](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazoncloudsearch.html) | | cloudshell | [AWS CloudShell](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awscloudshell.html) | | codeartifact | [AWS CodeArtifact](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awscodeartifact.html) | +| codedeploy-commands-secure | [AWS CodeDeploy secure host commands service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awscodedeploysecurehostcommandsservice.html) | | codeguru | [Amazon CodeGuru](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazoncodeguru.html) | | codeguru-profiler | [Amazon CodeGuru Profiler](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazoncodeguruprofiler.html) | | codeguru-reviewer | [Amazon CodeGuru Reviewer](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazoncodegurureviewer.html) | @@ -56,6 +59,7 @@ | devops-guru | [Amazon DevOps Guru](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazondevopsguru.html) | | discovery | [Application Discovery](https://docs.aws.amazon.com/service-authorization/latest/reference/list_applicationdiscovery.html) | | dlm | [Amazon Data Lifecycle Manager](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazondatalifecyclemanager.html) | +| drs | [AWS Elastic Disaster Recovery](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awselasticdisasterrecovery.html) | | ec2-instance-connect | [Amazon EC2 Instance Connect](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonec2instanceconnect.html) | | ecr-public | [Amazon Elastic Container Registry Public](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonelasticcontainerregistrypublic.html) | | elastic-inference | [Amazon Elastic Inference](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonelasticinference.html) | @@ -66,6 +70,7 @@ | elemental-support-content | [Elemental Support Content](https://docs.aws.amazon.com/service-authorization/latest/reference/list_elementalsupportcontent.html) | | emr-containers | [Amazon EMR on EKS (EMR Containers)](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonemroneksemrcontainers.html) | | es | [Amazon OpenSearch Service (successor to Amazon Elasticsearch Service)](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonopensearchservicesuccessortoamazonelasticsearchservice.html) | +| evidently | [Amazon CloudWatch Evidently](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazoncloudwatchevidently.html) | | finspace | [Amazon FinSpace](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonfinspace.html) | | fis | [AWS Fault Injection Simulator](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsfaultinjectionsimulator.html) | | fms | [AWS Firewall Manager](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsfirewallmanager.html) | @@ -84,12 +89,16 @@ | honeycode | [Amazon Honeycode](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonhoneycode.html) | | identitystore | [AWS Identity Store](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsidentitystore.html) | | imagebuilder | [Amazon EC2 Image Builder](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonec2imagebuilder.html) | +| inspector2 | [Amazon Inspector2](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazoninspector2.html) | | iot1click | [AWS IoT 1-Click](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsiot1-click.html) | | iotanalytics | [AWS IoT Analytics](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsiotanalytics.html) | | iotevents | [AWS IoT Events](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsiotevents.html) | | iotfleethub | [Fleet Hub for AWS IoT Device Management](https://docs.aws.amazon.com/service-authorization/latest/reference/list_fleethubforawsiotdevicemanagement.html) | +| iotfleetwise | [AWS IoT FleetWise](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsiotfleetwise.html) | +| iotroborunner | [AWS IoT RoboRunner](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsiotroborunner.html) | | iotsitewise | [AWS IoT SiteWise](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsiotsitewise.html) | | iotthingsgraph | [AWS IoT Things Graph](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsiotthingsgraph.html) | +| iottwinmaker | [AWS IoT TwinMaker](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsiottwinmaker.html) | | iq | [AWS IQ](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsiq.html) | | iq-permission | [AWS IQ Permissions](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsiqpermissions.html) | | ivs | [Amazon Interactive Video Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazoninteractivevideoservice.html) | @@ -112,6 +121,7 @@ | marketplacecommerceanalytics | [AWS Marketplace Commerce Analytics Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsmarketplacecommerceanalyticsservice.html) | | mechanicalturk | [Amazon Mechanical Turk](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonmechanicalturk.html) | | mediaconnect | [AWS Elemental MediaConnect](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awselementalmediaconnect.html) | +| mediaimport | [AmazonMediaImport](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonmediaimport.html) | | medialive | [AWS Elemental MediaLive](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awselementalmedialive.html) | | mediapackage | [AWS Elemental MediaPackage](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awselementalmediapackage.html) | | mediapackage-vod | [AWS Elemental MediaPackage VOD](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awselementalmediapackagevod.html) | @@ -120,6 +130,7 @@ | memorydb | [Amazon MemoryDB](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonmemorydb.html) | | mgh | [AWS Migration Hub](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsmigrationhub.html) | | mgn | [AWS Application Migration Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsapplicationmigrationservice.html) | +| migrationhub-strategy | [AWS Migration Hub Strategy Recommendations.](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsmigrationhubstrategyrecommendations..html) | | mobileanalytics | [Amazon Mobile Analytics](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonmobileanalytics.html) | | mobilehub | [AWS Mobile Hub](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsmobilehub.html) | | monitron | [Amazon Monitron](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonmonitron.html) | @@ -141,25 +152,31 @@ | qldb | [Amazon QLDB](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonqldb.html) | | quicksight | [Amazon QuickSight](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonquicksight.html) | | ram | [AWS Resource Access Manager](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsresourceaccessmanager.html) | +| rbin | [Recycle Bin](https://docs.aws.amazon.com/service-authorization/latest/reference/list_recyclebin.html) | | redshift-data | [Amazon Redshift Data API](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonredshiftdataapi.html) | +| refactor-spaces | [AWS Migration Hub Refactor Spaces](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsmigrationhubrefactorspaces.html) | +| resiliencehub | [AWS Resilience Hub Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsresiliencehubservice.html) | | resource-explorer | [AWS Tag Editor](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awstageditor.html) | | resource-groups | [AWS Resource Groups](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsresourcegroups.html) | | robomaker | [AWS RoboMaker](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsrobomaker.html) | | route53-recovery-cluster | [Amazon Route 53 Recovery Cluster](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonroute53recoverycluster.html) | | route53-recovery-control-config | [Amazon Route 53 Recovery Controls](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonroute53recoverycontrols.html) | | route53-recovery-readiness | [Amazon Route 53 Recovery Readiness](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonroute53recoveryreadiness.html) | +| rum | [AWS CloudWatch RUM](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awscloudwatchrum.html) | | s3-object-lambda | [Amazon S3 Object Lambda](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazons3objectlambda.html) | | s3-outposts | [Amazon S3 on Outposts](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazons3onoutposts.html) | | savingsplans | [AWS Savings Plans](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awssavingsplans.html) | | schemas | [Amazon EventBridge Schemas](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazoneventbridgeschemas.html) | | sdb | [Amazon SimpleDB](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonsimpledb.html) | | servicediscovery | [AWS Cloud Map](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awscloudmap.html) | +| serviceextract | [AWS Microservice Extractor for .NET](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsmicroserviceextractorfor.net.html) | | servicequotas | [Service Quotas](https://docs.aws.amazon.com/service-authorization/latest/reference/list_servicequotas.html) | | shield | [AWS Shield](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsshield.html) | | signer | [AWS Signer](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awssigner.html) | | snow-device-management | [AWS Snow Device Management](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awssnowdevicemanagement.html) | | sqlworkbench | [AWS SQL Workbench](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awssqlworkbench.html) | | ssm-contacts | [AWS Systems Manager Incident Manager Contacts](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awssystemsmanagerincidentmanagercontacts.html) | +| ssm-guiconnect | [AWS Systems Manager GUI Connect](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awssystemsmanagerguiconnect.html) | | ssm-incidents | [AWS Systems Manager Incident Manager](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awssystemsmanagerincidentmanager.html) | | sso | [AWS SSO](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awssso.html) | | sso-directory | [AWS SSO Directory](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsssodirectory.html) | @@ -177,3 +194,4 @@ | worklink | [Amazon WorkLink](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonworklink.html) | | workmail | [Amazon WorkMail](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonworkmail.html) | | workmailmessageflow | [Amazon WorkMail Message Flow](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonworkmailmessageflow.html) | +| workspaces-web | [Amazon WorkSpaces Web](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonworkspacesweb.html) | diff --git a/examples/latest/DOD_CC_SRG_IL4_GC-AllowList-SCP.md b/examples/latest/DOD_CC_SRG_IL4_GC-AllowList-SCP.md index 6363d0c..9ef6901 100644 --- a/examples/latest/DOD_CC_SRG_IL4_GC-AllowList-SCP.md +++ b/examples/latest/DOD_CC_SRG_IL4_GC-AllowList-SCP.md @@ -4,7 +4,7 @@ | acm | [AWS Certificate Manager](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awscertificatemanager.html) | | acm-pca | [AWS Certificate Manager Private Certificate Authority](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awscertificatemanagerprivatecertificateauthority.html) | | apigateway | [Manage Amazon API Gateway](https://docs.aws.amazon.com/service-authorization/latest/reference/list_manageamazonapigateway.html) | -| application-autoscaling | [Application Auto Scaling](https://docs.aws.amazon.com/service-authorization/latest/reference/list_applicationautoscaling.html) | +| application-autoscaling | [AWS Application Auto Scaling](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsapplicationautoscaling.html) | | appstream | [Amazon AppStream 2.0](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonappstream2.0.html) | | athena | [Amazon Athena](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonathena.html) | | autoscaling | [Amazon EC2 Auto Scaling](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonec2autoscaling.html) | diff --git a/examples/latest/DOD_CC_SRG_IL5_GC-AllowList-SCP-Excluded.md b/examples/latest/DOD_CC_SRG_IL5_GC-AllowList-SCP-Excluded.md index c80d47d..3c8a085 100644 --- a/examples/latest/DOD_CC_SRG_IL5_GC-AllowList-SCP-Excluded.md +++ b/examples/latest/DOD_CC_SRG_IL5_GC-AllowList-SCP-Excluded.md @@ -6,6 +6,7 @@ | airflow | [Amazon Managed Workflows for Apache Airflow](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonmanagedworkflowsforapacheairflow.html) | | amplify | [AWS Amplify](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsamplify.html) | | amplifybackend | [AWS Amplify Admin](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsamplifyadmin.html) | +| amplifyuibuilder | [AWS Amplify UI Builder](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsamplifyuibuilder.html) | | app-integrations | [Amazon AppIntegrations](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonappintegrations.html) | | appconfig | [AWS AppConfig](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsappconfig.html) | | appflow | [Amazon AppFlow](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonappflow.html) | @@ -20,6 +21,7 @@ | artifact | [AWS Artifact](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsartifact.html) | | auditmanager | [AWS Audit Manager](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsauditmanager.html) | | awsconnector | [AWS Connector Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsconnectorservice.html) | +| backup-gateway | [AWS Backup Gateway](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsbackupgateway.html) | | braket | [Amazon Braket](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonbraket.html) | | budgets | [AWS Budget Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsbudgetservice.html) | | bugbust | [AWS BugBust](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsbugbust.html) | @@ -32,6 +34,7 @@ | cloudsearch | [Amazon CloudSearch](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazoncloudsearch.html) | | cloudshell | [AWS CloudShell](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awscloudshell.html) | | codeartifact | [AWS CodeArtifact](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awscodeartifact.html) | +| codedeploy-commands-secure | [AWS CodeDeploy secure host commands service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awscodedeploysecurehostcommandsservice.html) | | codeguru | [Amazon CodeGuru](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazoncodeguru.html) | | codeguru-profiler | [Amazon CodeGuru Profiler](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazoncodeguruprofiler.html) | | codeguru-reviewer | [Amazon CodeGuru Reviewer](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazoncodegurureviewer.html) | @@ -56,6 +59,7 @@ | devops-guru | [Amazon DevOps Guru](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazondevopsguru.html) | | discovery | [Application Discovery](https://docs.aws.amazon.com/service-authorization/latest/reference/list_applicationdiscovery.html) | | dlm | [Amazon Data Lifecycle Manager](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazondatalifecyclemanager.html) | +| drs | [AWS Elastic Disaster Recovery](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awselasticdisasterrecovery.html) | | ec2-instance-connect | [Amazon EC2 Instance Connect](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonec2instanceconnect.html) | | ecr-public | [Amazon Elastic Container Registry Public](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonelasticcontainerregistrypublic.html) | | elastic-inference | [Amazon Elastic Inference](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonelasticinference.html) | @@ -66,6 +70,7 @@ | elemental-support-content | [Elemental Support Content](https://docs.aws.amazon.com/service-authorization/latest/reference/list_elementalsupportcontent.html) | | emr-containers | [Amazon EMR on EKS (EMR Containers)](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonemroneksemrcontainers.html) | | es | [Amazon OpenSearch Service (successor to Amazon Elasticsearch Service)](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonopensearchservicesuccessortoamazonelasticsearchservice.html) | +| evidently | [Amazon CloudWatch Evidently](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazoncloudwatchevidently.html) | | finspace | [Amazon FinSpace](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonfinspace.html) | | fis | [AWS Fault Injection Simulator](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsfaultinjectionsimulator.html) | | fms | [AWS Firewall Manager](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsfirewallmanager.html) | @@ -84,12 +89,16 @@ | honeycode | [Amazon Honeycode](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonhoneycode.html) | | identitystore | [AWS Identity Store](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsidentitystore.html) | | imagebuilder | [Amazon EC2 Image Builder](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonec2imagebuilder.html) | +| inspector2 | [Amazon Inspector2](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazoninspector2.html) | | iot1click | [AWS IoT 1-Click](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsiot1-click.html) | | iotanalytics | [AWS IoT Analytics](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsiotanalytics.html) | | iotevents | [AWS IoT Events](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsiotevents.html) | | iotfleethub | [Fleet Hub for AWS IoT Device Management](https://docs.aws.amazon.com/service-authorization/latest/reference/list_fleethubforawsiotdevicemanagement.html) | +| iotfleetwise | [AWS IoT FleetWise](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsiotfleetwise.html) | +| iotroborunner | [AWS IoT RoboRunner](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsiotroborunner.html) | | iotsitewise | [AWS IoT SiteWise](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsiotsitewise.html) | | iotthingsgraph | [AWS IoT Things Graph](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsiotthingsgraph.html) | +| iottwinmaker | [AWS IoT TwinMaker](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsiottwinmaker.html) | | iq | [AWS IQ](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsiq.html) | | iq-permission | [AWS IQ Permissions](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsiqpermissions.html) | | ivs | [Amazon Interactive Video Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazoninteractivevideoservice.html) | @@ -112,6 +121,7 @@ | marketplacecommerceanalytics | [AWS Marketplace Commerce Analytics Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsmarketplacecommerceanalyticsservice.html) | | mechanicalturk | [Amazon Mechanical Turk](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonmechanicalturk.html) | | mediaconnect | [AWS Elemental MediaConnect](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awselementalmediaconnect.html) | +| mediaimport | [AmazonMediaImport](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonmediaimport.html) | | medialive | [AWS Elemental MediaLive](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awselementalmedialive.html) | | mediapackage | [AWS Elemental MediaPackage](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awselementalmediapackage.html) | | mediapackage-vod | [AWS Elemental MediaPackage VOD](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awselementalmediapackagevod.html) | @@ -120,6 +130,7 @@ | memorydb | [Amazon MemoryDB](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonmemorydb.html) | | mgh | [AWS Migration Hub](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsmigrationhub.html) | | mgn | [AWS Application Migration Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsapplicationmigrationservice.html) | +| migrationhub-strategy | [AWS Migration Hub Strategy Recommendations.](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsmigrationhubstrategyrecommendations..html) | | mobileanalytics | [Amazon Mobile Analytics](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonmobileanalytics.html) | | mobilehub | [AWS Mobile Hub](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsmobilehub.html) | | monitron | [Amazon Monitron](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonmonitron.html) | @@ -141,25 +152,31 @@ | qldb | [Amazon QLDB](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonqldb.html) | | quicksight | [Amazon QuickSight](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonquicksight.html) | | ram | [AWS Resource Access Manager](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsresourceaccessmanager.html) | +| rbin | [Recycle Bin](https://docs.aws.amazon.com/service-authorization/latest/reference/list_recyclebin.html) | | redshift-data | [Amazon Redshift Data API](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonredshiftdataapi.html) | +| refactor-spaces | [AWS Migration Hub Refactor Spaces](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsmigrationhubrefactorspaces.html) | +| resiliencehub | [AWS Resilience Hub Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsresiliencehubservice.html) | | resource-explorer | [AWS Tag Editor](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awstageditor.html) | | resource-groups | [AWS Resource Groups](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsresourcegroups.html) | | robomaker | [AWS RoboMaker](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsrobomaker.html) | | route53-recovery-cluster | [Amazon Route 53 Recovery Cluster](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonroute53recoverycluster.html) | | route53-recovery-control-config | [Amazon Route 53 Recovery Controls](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonroute53recoverycontrols.html) | | route53-recovery-readiness | [Amazon Route 53 Recovery Readiness](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonroute53recoveryreadiness.html) | +| rum | [AWS CloudWatch RUM](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awscloudwatchrum.html) | | s3-object-lambda | [Amazon S3 Object Lambda](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazons3objectlambda.html) | | s3-outposts | [Amazon S3 on Outposts](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazons3onoutposts.html) | | savingsplans | [AWS Savings Plans](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awssavingsplans.html) | | schemas | [Amazon EventBridge Schemas](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazoneventbridgeschemas.html) | | sdb | [Amazon SimpleDB](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonsimpledb.html) | | servicediscovery | [AWS Cloud Map](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awscloudmap.html) | +| serviceextract | [AWS Microservice Extractor for .NET](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsmicroserviceextractorfor.net.html) | | servicequotas | [Service Quotas](https://docs.aws.amazon.com/service-authorization/latest/reference/list_servicequotas.html) | | shield | [AWS Shield](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsshield.html) | | signer | [AWS Signer](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awssigner.html) | | snow-device-management | [AWS Snow Device Management](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awssnowdevicemanagement.html) | | sqlworkbench | [AWS SQL Workbench](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awssqlworkbench.html) | | ssm-contacts | [AWS Systems Manager Incident Manager Contacts](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awssystemsmanagerincidentmanagercontacts.html) | +| ssm-guiconnect | [AWS Systems Manager GUI Connect](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awssystemsmanagerguiconnect.html) | | ssm-incidents | [AWS Systems Manager Incident Manager](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awssystemsmanagerincidentmanager.html) | | sso | [AWS SSO](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awssso.html) | | sso-directory | [AWS SSO Directory](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsssodirectory.html) | @@ -177,3 +194,4 @@ | worklink | [Amazon WorkLink](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonworklink.html) | | workmail | [Amazon WorkMail](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonworkmail.html) | | workmailmessageflow | [Amazon WorkMail Message Flow](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonworkmailmessageflow.html) | +| workspaces-web | [Amazon WorkSpaces Web](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonworkspacesweb.html) | diff --git a/examples/latest/DOD_CC_SRG_IL5_GC-AllowList-SCP.md b/examples/latest/DOD_CC_SRG_IL5_GC-AllowList-SCP.md index 6363d0c..9ef6901 100644 --- a/examples/latest/DOD_CC_SRG_IL5_GC-AllowList-SCP.md +++ b/examples/latest/DOD_CC_SRG_IL5_GC-AllowList-SCP.md @@ -4,7 +4,7 @@ | acm | [AWS Certificate Manager](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awscertificatemanager.html) | | acm-pca | [AWS Certificate Manager Private Certificate Authority](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awscertificatemanagerprivatecertificateauthority.html) | | apigateway | [Manage Amazon API Gateway](https://docs.aws.amazon.com/service-authorization/latest/reference/list_manageamazonapigateway.html) | -| application-autoscaling | [Application Auto Scaling](https://docs.aws.amazon.com/service-authorization/latest/reference/list_applicationautoscaling.html) | +| application-autoscaling | [AWS Application Auto Scaling](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsapplicationautoscaling.html) | | appstream | [Amazon AppStream 2.0](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonappstream2.0.html) | | athena | [Amazon Athena](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonathena.html) | | autoscaling | [Amazon EC2 Auto Scaling](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonec2autoscaling.html) | diff --git a/examples/latest/FedRAMP_All-AllowList-SCP-Excluded.md b/examples/latest/FedRAMP_All-AllowList-SCP-Excluded.md index 53a5448..7ec754f 100644 --- a/examples/latest/FedRAMP_All-AllowList-SCP-Excluded.md +++ b/examples/latest/FedRAMP_All-AllowList-SCP-Excluded.md @@ -5,6 +5,7 @@ | airflow | [Amazon Managed Workflows for Apache Airflow](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonmanagedworkflowsforapacheairflow.html) | | amplify | [AWS Amplify](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsamplify.html) | | amplifybackend | [AWS Amplify Admin](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsamplifyadmin.html) | +| amplifyuibuilder | [AWS Amplify UI Builder](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsamplifyuibuilder.html) | | app-integrations | [Amazon AppIntegrations](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonappintegrations.html) | | appconfig | [AWS AppConfig](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsappconfig.html) | | appflow | [Amazon AppFlow](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonappflow.html) | @@ -21,6 +22,7 @@ | aws-marketplace | [AWS Private Marketplace](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsprivatemarketplace.html) | | aws-marketplace-management | [AWS Marketplace Management Portal](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsmarketplacemanagementportal.html) | | awsconnector | [AWS Connector Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsconnectorservice.html) | +| backup-gateway | [AWS Backup Gateway](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsbackupgateway.html) | | braket | [Amazon Braket](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonbraket.html) | | budgets | [AWS Budget Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsbudgetservice.html) | | bugbust | [AWS BugBust](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsbugbust.html) | @@ -34,6 +36,7 @@ | cloudsearch | [Amazon CloudSearch](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazoncloudsearch.html) | | cloudshell | [AWS CloudShell](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awscloudshell.html) | | codeartifact | [AWS CodeArtifact](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awscodeartifact.html) | +| codedeploy-commands-secure | [AWS CodeDeploy secure host commands service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awscodedeploysecurehostcommandsservice.html) | | codeguru | [Amazon CodeGuru](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazoncodeguru.html) | | codeguru-profiler | [Amazon CodeGuru Profiler](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazoncodeguruprofiler.html) | | codeguru-reviewer | [Amazon CodeGuru Reviewer](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazoncodegurureviewer.html) | @@ -58,6 +61,7 @@ | devops-guru | [Amazon DevOps Guru](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazondevopsguru.html) | | discovery | [Application Discovery](https://docs.aws.amazon.com/service-authorization/latest/reference/list_applicationdiscovery.html) | | dlm | [Amazon Data Lifecycle Manager](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazondatalifecyclemanager.html) | +| drs | [AWS Elastic Disaster Recovery](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awselasticdisasterrecovery.html) | | ec2-instance-connect | [Amazon EC2 Instance Connect](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonec2instanceconnect.html) | | ecr-public | [Amazon Elastic Container Registry Public](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonelasticcontainerregistrypublic.html) | | elastic-inference | [Amazon Elastic Inference](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonelasticinference.html) | @@ -68,6 +72,7 @@ | elemental-support-content | [Elemental Support Content](https://docs.aws.amazon.com/service-authorization/latest/reference/list_elementalsupportcontent.html) | | emr-containers | [Amazon EMR on EKS (EMR Containers)](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonemroneksemrcontainers.html) | | es | [Amazon OpenSearch Service (successor to Amazon Elasticsearch Service)](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonopensearchservicesuccessortoamazonelasticsearchservice.html) | +| evidently | [Amazon CloudWatch Evidently](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazoncloudwatchevidently.html) | | finspace | [Amazon FinSpace](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonfinspace.html) | | fis | [AWS Fault Injection Simulator](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsfaultinjectionsimulator.html) | | fms | [AWS Firewall Manager](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsfirewallmanager.html) | @@ -86,12 +91,16 @@ | honeycode | [Amazon Honeycode](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonhoneycode.html) | | identitystore | [AWS Identity Store](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsidentitystore.html) | | imagebuilder | [Amazon EC2 Image Builder](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonec2imagebuilder.html) | +| inspector2 | [Amazon Inspector2](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazoninspector2.html) | | iot1click | [AWS IoT 1-Click](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsiot1-click.html) | | iotanalytics | [AWS IoT Analytics](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsiotanalytics.html) | | iotevents | [AWS IoT Events](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsiotevents.html) | | iotfleethub | [Fleet Hub for AWS IoT Device Management](https://docs.aws.amazon.com/service-authorization/latest/reference/list_fleethubforawsiotdevicemanagement.html) | +| iotfleetwise | [AWS IoT FleetWise](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsiotfleetwise.html) | +| iotroborunner | [AWS IoT RoboRunner](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsiotroborunner.html) | | iotsitewise | [AWS IoT SiteWise](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsiotsitewise.html) | | iotthingsgraph | [AWS IoT Things Graph](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsiotthingsgraph.html) | +| iottwinmaker | [AWS IoT TwinMaker](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsiottwinmaker.html) | | iq | [AWS IQ](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsiq.html) | | iq-permission | [AWS IQ Permissions](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsiqpermissions.html) | | ivs | [Amazon Interactive Video Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazoninteractivevideoservice.html) | @@ -114,6 +123,7 @@ | marketplacecommerceanalytics | [AWS Marketplace Commerce Analytics Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsmarketplacecommerceanalyticsservice.html) | | mechanicalturk | [Amazon Mechanical Turk](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonmechanicalturk.html) | | mediaconnect | [AWS Elemental MediaConnect](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awselementalmediaconnect.html) | +| mediaimport | [AmazonMediaImport](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonmediaimport.html) | | medialive | [AWS Elemental MediaLive](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awselementalmedialive.html) | | mediapackage | [AWS Elemental MediaPackage](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awselementalmediapackage.html) | | mediapackage-vod | [AWS Elemental MediaPackage VOD](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awselementalmediapackagevod.html) | @@ -122,6 +132,7 @@ | memorydb | [Amazon MemoryDB](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonmemorydb.html) | | mgh | [AWS Migration Hub](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsmigrationhub.html) | | mgn | [AWS Application Migration Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsapplicationmigrationservice.html) | +| migrationhub-strategy | [AWS Migration Hub Strategy Recommendations.](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsmigrationhubstrategyrecommendations..html) | | mobileanalytics | [Amazon Mobile Analytics](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonmobileanalytics.html) | | mobilehub | [AWS Mobile Hub](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsmobilehub.html) | | monitron | [Amazon Monitron](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonmonitron.html) | @@ -142,25 +153,31 @@ | purchase-orders | [AWS Purchase Orders Console](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awspurchaseordersconsole.html) | | qldb | [Amazon QLDB](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonqldb.html) | | ram | [AWS Resource Access Manager](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsresourceaccessmanager.html) | +| rbin | [Recycle Bin](https://docs.aws.amazon.com/service-authorization/latest/reference/list_recyclebin.html) | | redshift-data | [Amazon Redshift Data API](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonredshiftdataapi.html) | +| refactor-spaces | [AWS Migration Hub Refactor Spaces](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsmigrationhubrefactorspaces.html) | +| resiliencehub | [AWS Resilience Hub Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsresiliencehubservice.html) | | resource-explorer | [AWS Tag Editor](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awstageditor.html) | | resource-groups | [AWS Resource Groups](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsresourcegroups.html) | | robomaker | [AWS RoboMaker](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsrobomaker.html) | | route53-recovery-cluster | [Amazon Route 53 Recovery Cluster](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonroute53recoverycluster.html) | | route53-recovery-control-config | [Amazon Route 53 Recovery Controls](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonroute53recoverycontrols.html) | | route53-recovery-readiness | [Amazon Route 53 Recovery Readiness](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonroute53recoveryreadiness.html) | +| rum | [AWS CloudWatch RUM](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awscloudwatchrum.html) | | s3-object-lambda | [Amazon S3 Object Lambda](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazons3objectlambda.html) | | s3-outposts | [Amazon S3 on Outposts](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazons3onoutposts.html) | | savingsplans | [AWS Savings Plans](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awssavingsplans.html) | | schemas | [Amazon EventBridge Schemas](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazoneventbridgeschemas.html) | | sdb | [Amazon SimpleDB](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonsimpledb.html) | | servicediscovery | [AWS Cloud Map](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awscloudmap.html) | +| serviceextract | [AWS Microservice Extractor for .NET](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsmicroserviceextractorfor.net.html) | | servicequotas | [Service Quotas](https://docs.aws.amazon.com/service-authorization/latest/reference/list_servicequotas.html) | | shield | [AWS Shield](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsshield.html) | | signer | [AWS Signer](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awssigner.html) | | snow-device-management | [AWS Snow Device Management](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awssnowdevicemanagement.html) | | sqlworkbench | [AWS SQL Workbench](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awssqlworkbench.html) | | ssm-contacts | [AWS Systems Manager Incident Manager Contacts](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awssystemsmanagerincidentmanagercontacts.html) | +| ssm-guiconnect | [AWS Systems Manager GUI Connect](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awssystemsmanagerguiconnect.html) | | ssm-incidents | [AWS Systems Manager Incident Manager](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awssystemsmanagerincidentmanager.html) | | sso | [AWS SSO](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awssso.html) | | sso-directory | [AWS SSO Directory](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsssodirectory.html) | @@ -178,4 +195,5 @@ | worklink | [Amazon WorkLink](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonworklink.html) | | workmail | [Amazon WorkMail](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonworkmail.html) | | workmailmessageflow | [Amazon WorkMail Message Flow](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonworkmailmessageflow.html) | +| workspaces-web | [Amazon WorkSpaces Web](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonworkspacesweb.html) | | xray | [AWS X-Ray](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsx-ray.html) | diff --git a/examples/latest/FedRAMP_All-AllowList-SCP.md b/examples/latest/FedRAMP_All-AllowList-SCP.md index b955efd..ad09ec5 100644 --- a/examples/latest/FedRAMP_All-AllowList-SCP.md +++ b/examples/latest/FedRAMP_All-AllowList-SCP.md @@ -5,7 +5,7 @@ | acm | [AWS Certificate Manager](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awscertificatemanager.html) | | acm-pca | [AWS Certificate Manager Private Certificate Authority](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awscertificatemanagerprivatecertificateauthority.html) | | apigateway | [Manage Amazon API Gateway](https://docs.aws.amazon.com/service-authorization/latest/reference/list_manageamazonapigateway.html) | -| application-autoscaling | [Application Auto Scaling](https://docs.aws.amazon.com/service-authorization/latest/reference/list_applicationautoscaling.html) | +| application-autoscaling | [AWS Application Auto Scaling](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsapplicationautoscaling.html) | | appstream | [Amazon AppStream 2.0](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonappstream2.0.html) | | athena | [Amazon Athena](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonathena.html) | | autoscaling | [Amazon EC2 Auto Scaling](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonec2autoscaling.html) | diff --git a/examples/latest/FedRAMP_High-AllowList-SCP-Excluded.md b/examples/latest/FedRAMP_High-AllowList-SCP-Excluded.md index 02b67d0..b1fa219 100644 --- a/examples/latest/FedRAMP_High-AllowList-SCP-Excluded.md +++ b/examples/latest/FedRAMP_High-AllowList-SCP-Excluded.md @@ -5,6 +5,7 @@ | airflow | [Amazon Managed Workflows for Apache Airflow](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonmanagedworkflowsforapacheairflow.html) | | amplify | [AWS Amplify](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsamplify.html) | | amplifybackend | [AWS Amplify Admin](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsamplifyadmin.html) | +| amplifyuibuilder | [AWS Amplify UI Builder](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsamplifyuibuilder.html) | | app-integrations | [Amazon AppIntegrations](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonappintegrations.html) | | appconfig | [AWS AppConfig](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsappconfig.html) | | appflow | [Amazon AppFlow](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonappflow.html) | @@ -21,6 +22,7 @@ | aws-marketplace | [AWS Private Marketplace](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsprivatemarketplace.html) | | aws-marketplace-management | [AWS Marketplace Management Portal](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsmarketplacemanagementportal.html) | | awsconnector | [AWS Connector Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsconnectorservice.html) | +| backup-gateway | [AWS Backup Gateway](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsbackupgateway.html) | | braket | [Amazon Braket](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonbraket.html) | | budgets | [AWS Budget Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsbudgetservice.html) | | bugbust | [AWS BugBust](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsbugbust.html) | @@ -33,6 +35,7 @@ | cloudsearch | [Amazon CloudSearch](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazoncloudsearch.html) | | cloudshell | [AWS CloudShell](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awscloudshell.html) | | codeartifact | [AWS CodeArtifact](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awscodeartifact.html) | +| codedeploy-commands-secure | [AWS CodeDeploy secure host commands service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awscodedeploysecurehostcommandsservice.html) | | codeguru | [Amazon CodeGuru](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazoncodeguru.html) | | codeguru-profiler | [Amazon CodeGuru Profiler](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazoncodeguruprofiler.html) | | codeguru-reviewer | [Amazon CodeGuru Reviewer](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazoncodegurureviewer.html) | @@ -57,6 +60,7 @@ | devops-guru | [Amazon DevOps Guru](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazondevopsguru.html) | | discovery | [Application Discovery](https://docs.aws.amazon.com/service-authorization/latest/reference/list_applicationdiscovery.html) | | dlm | [Amazon Data Lifecycle Manager](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazondatalifecyclemanager.html) | +| drs | [AWS Elastic Disaster Recovery](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awselasticdisasterrecovery.html) | | ec2-instance-connect | [Amazon EC2 Instance Connect](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonec2instanceconnect.html) | | ecr-public | [Amazon Elastic Container Registry Public](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonelasticcontainerregistrypublic.html) | | elastic-inference | [Amazon Elastic Inference](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonelasticinference.html) | @@ -67,6 +71,7 @@ | elemental-support-content | [Elemental Support Content](https://docs.aws.amazon.com/service-authorization/latest/reference/list_elementalsupportcontent.html) | | emr-containers | [Amazon EMR on EKS (EMR Containers)](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonemroneksemrcontainers.html) | | es | [Amazon OpenSearch Service (successor to Amazon Elasticsearch Service)](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonopensearchservicesuccessortoamazonelasticsearchservice.html) | +| evidently | [Amazon CloudWatch Evidently](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazoncloudwatchevidently.html) | | finspace | [Amazon FinSpace](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonfinspace.html) | | fis | [AWS Fault Injection Simulator](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsfaultinjectionsimulator.html) | | fms | [AWS Firewall Manager](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsfirewallmanager.html) | @@ -85,12 +90,16 @@ | honeycode | [Amazon Honeycode](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonhoneycode.html) | | identitystore | [AWS Identity Store](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsidentitystore.html) | | imagebuilder | [Amazon EC2 Image Builder](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonec2imagebuilder.html) | +| inspector2 | [Amazon Inspector2](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazoninspector2.html) | | iot1click | [AWS IoT 1-Click](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsiot1-click.html) | | iotanalytics | [AWS IoT Analytics](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsiotanalytics.html) | | iotevents | [AWS IoT Events](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsiotevents.html) | | iotfleethub | [Fleet Hub for AWS IoT Device Management](https://docs.aws.amazon.com/service-authorization/latest/reference/list_fleethubforawsiotdevicemanagement.html) | +| iotfleetwise | [AWS IoT FleetWise](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsiotfleetwise.html) | +| iotroborunner | [AWS IoT RoboRunner](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsiotroborunner.html) | | iotsitewise | [AWS IoT SiteWise](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsiotsitewise.html) | | iotthingsgraph | [AWS IoT Things Graph](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsiotthingsgraph.html) | +| iottwinmaker | [AWS IoT TwinMaker](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsiottwinmaker.html) | | iq | [AWS IQ](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsiq.html) | | iq-permission | [AWS IQ Permissions](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsiqpermissions.html) | | ivs | [Amazon Interactive Video Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazoninteractivevideoservice.html) | @@ -113,6 +122,7 @@ | marketplacecommerceanalytics | [AWS Marketplace Commerce Analytics Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsmarketplacecommerceanalyticsservice.html) | | mechanicalturk | [Amazon Mechanical Turk](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonmechanicalturk.html) | | mediaconnect | [AWS Elemental MediaConnect](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awselementalmediaconnect.html) | +| mediaimport | [AmazonMediaImport](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonmediaimport.html) | | medialive | [AWS Elemental MediaLive](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awselementalmedialive.html) | | mediapackage | [AWS Elemental MediaPackage](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awselementalmediapackage.html) | | mediapackage-vod | [AWS Elemental MediaPackage VOD](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awselementalmediapackagevod.html) | @@ -121,6 +131,7 @@ | memorydb | [Amazon MemoryDB](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonmemorydb.html) | | mgh | [AWS Migration Hub](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsmigrationhub.html) | | mgn | [AWS Application Migration Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsapplicationmigrationservice.html) | +| migrationhub-strategy | [AWS Migration Hub Strategy Recommendations.](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsmigrationhubstrategyrecommendations..html) | | mobileanalytics | [Amazon Mobile Analytics](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonmobileanalytics.html) | | mobilehub | [AWS Mobile Hub](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsmobilehub.html) | | monitron | [Amazon Monitron](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonmonitron.html) | @@ -141,25 +152,31 @@ | purchase-orders | [AWS Purchase Orders Console](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awspurchaseordersconsole.html) | | qldb | [Amazon QLDB](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonqldb.html) | | ram | [AWS Resource Access Manager](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsresourceaccessmanager.html) | +| rbin | [Recycle Bin](https://docs.aws.amazon.com/service-authorization/latest/reference/list_recyclebin.html) | | redshift-data | [Amazon Redshift Data API](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonredshiftdataapi.html) | +| refactor-spaces | [AWS Migration Hub Refactor Spaces](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsmigrationhubrefactorspaces.html) | +| resiliencehub | [AWS Resilience Hub Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsresiliencehubservice.html) | | resource-explorer | [AWS Tag Editor](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awstageditor.html) | | resource-groups | [AWS Resource Groups](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsresourcegroups.html) | | robomaker | [AWS RoboMaker](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsrobomaker.html) | | route53-recovery-cluster | [Amazon Route 53 Recovery Cluster](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonroute53recoverycluster.html) | | route53-recovery-control-config | [Amazon Route 53 Recovery Controls](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonroute53recoverycontrols.html) | | route53-recovery-readiness | [Amazon Route 53 Recovery Readiness](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonroute53recoveryreadiness.html) | +| rum | [AWS CloudWatch RUM](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awscloudwatchrum.html) | | s3-object-lambda | [Amazon S3 Object Lambda](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazons3objectlambda.html) | | s3-outposts | [Amazon S3 on Outposts](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazons3onoutposts.html) | | savingsplans | [AWS Savings Plans](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awssavingsplans.html) | | schemas | [Amazon EventBridge Schemas](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazoneventbridgeschemas.html) | | sdb | [Amazon SimpleDB](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonsimpledb.html) | | servicediscovery | [AWS Cloud Map](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awscloudmap.html) | +| serviceextract | [AWS Microservice Extractor for .NET](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsmicroserviceextractorfor.net.html) | | servicequotas | [Service Quotas](https://docs.aws.amazon.com/service-authorization/latest/reference/list_servicequotas.html) | | shield | [AWS Shield](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsshield.html) | | signer | [AWS Signer](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awssigner.html) | | snow-device-management | [AWS Snow Device Management](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awssnowdevicemanagement.html) | | sqlworkbench | [AWS SQL Workbench](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awssqlworkbench.html) | | ssm-contacts | [AWS Systems Manager Incident Manager Contacts](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awssystemsmanagerincidentmanagercontacts.html) | +| ssm-guiconnect | [AWS Systems Manager GUI Connect](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awssystemsmanagerguiconnect.html) | | ssm-incidents | [AWS Systems Manager Incident Manager](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awssystemsmanagerincidentmanager.html) | | sso | [AWS SSO](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awssso.html) | | sso-directory | [AWS SSO Directory](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsssodirectory.html) | @@ -177,4 +194,5 @@ | worklink | [Amazon WorkLink](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonworklink.html) | | workmail | [Amazon WorkMail](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonworkmail.html) | | workmailmessageflow | [Amazon WorkMail Message Flow](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonworkmailmessageflow.html) | +| workspaces-web | [Amazon WorkSpaces Web](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonworkspacesweb.html) | | xray | [AWS X-Ray](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsx-ray.html) | diff --git a/examples/latest/FedRAMP_High-AllowList-SCP.md b/examples/latest/FedRAMP_High-AllowList-SCP.md index 3292090..e7e44f2 100644 --- a/examples/latest/FedRAMP_High-AllowList-SCP.md +++ b/examples/latest/FedRAMP_High-AllowList-SCP.md @@ -5,7 +5,7 @@ | acm | [AWS Certificate Manager](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awscertificatemanager.html) | | acm-pca | [AWS Certificate Manager Private Certificate Authority](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awscertificatemanagerprivatecertificateauthority.html) | | apigateway | [Manage Amazon API Gateway](https://docs.aws.amazon.com/service-authorization/latest/reference/list_manageamazonapigateway.html) | -| application-autoscaling | [Application Auto Scaling](https://docs.aws.amazon.com/service-authorization/latest/reference/list_applicationautoscaling.html) | +| application-autoscaling | [AWS Application Auto Scaling](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsapplicationautoscaling.html) | | appstream | [Amazon AppStream 2.0](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonappstream2.0.html) | | athena | [Amazon Athena](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonathena.html) | | autoscaling | [Amazon EC2 Auto Scaling](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonec2autoscaling.html) | diff --git a/examples/latest/FedRAMP_Moderate-AllowList-SCP-Excluded.md b/examples/latest/FedRAMP_Moderate-AllowList-SCP-Excluded.md index c33c461..c904190 100644 --- a/examples/latest/FedRAMP_Moderate-AllowList-SCP-Excluded.md +++ b/examples/latest/FedRAMP_Moderate-AllowList-SCP-Excluded.md @@ -5,6 +5,7 @@ | airflow | [Amazon Managed Workflows for Apache Airflow](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonmanagedworkflowsforapacheairflow.html) | | amplify | [AWS Amplify](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsamplify.html) | | amplifybackend | [AWS Amplify Admin](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsamplifyadmin.html) | +| amplifyuibuilder | [AWS Amplify UI Builder](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsamplifyuibuilder.html) | | app-integrations | [Amazon AppIntegrations](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonappintegrations.html) | | appconfig | [AWS AppConfig](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsappconfig.html) | | appflow | [Amazon AppFlow](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonappflow.html) | @@ -21,6 +22,7 @@ | aws-marketplace | [AWS Private Marketplace](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsprivatemarketplace.html) | | aws-marketplace-management | [AWS Marketplace Management Portal](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsmarketplacemanagementportal.html) | | awsconnector | [AWS Connector Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsconnectorservice.html) | +| backup-gateway | [AWS Backup Gateway](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsbackupgateway.html) | | braket | [Amazon Braket](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonbraket.html) | | budgets | [AWS Budget Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsbudgetservice.html) | | bugbust | [AWS BugBust](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsbugbust.html) | @@ -32,6 +34,7 @@ | cloudsearch | [Amazon CloudSearch](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazoncloudsearch.html) | | cloudshell | [AWS CloudShell](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awscloudshell.html) | | codeartifact | [AWS CodeArtifact](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awscodeartifact.html) | +| codedeploy-commands-secure | [AWS CodeDeploy secure host commands service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awscodedeploysecurehostcommandsservice.html) | | codeguru | [Amazon CodeGuru](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazoncodeguru.html) | | codeguru-profiler | [Amazon CodeGuru Profiler](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazoncodeguruprofiler.html) | | codeguru-reviewer | [Amazon CodeGuru Reviewer](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazoncodegurureviewer.html) | @@ -54,6 +57,7 @@ | devops-guru | [Amazon DevOps Guru](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazondevopsguru.html) | | discovery | [Application Discovery](https://docs.aws.amazon.com/service-authorization/latest/reference/list_applicationdiscovery.html) | | dlm | [Amazon Data Lifecycle Manager](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazondatalifecyclemanager.html) | +| drs | [AWS Elastic Disaster Recovery](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awselasticdisasterrecovery.html) | | ec2-instance-connect | [Amazon EC2 Instance Connect](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonec2instanceconnect.html) | | ecr-public | [Amazon Elastic Container Registry Public](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonelasticcontainerregistrypublic.html) | | elastic-inference | [Amazon Elastic Inference](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonelasticinference.html) | @@ -64,6 +68,7 @@ | elemental-support-content | [Elemental Support Content](https://docs.aws.amazon.com/service-authorization/latest/reference/list_elementalsupportcontent.html) | | emr-containers | [Amazon EMR on EKS (EMR Containers)](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonemroneksemrcontainers.html) | | es | [Amazon OpenSearch Service (successor to Amazon Elasticsearch Service)](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonopensearchservicesuccessortoamazonelasticsearchservice.html) | +| evidently | [Amazon CloudWatch Evidently](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazoncloudwatchevidently.html) | | finspace | [Amazon FinSpace](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonfinspace.html) | | fis | [AWS Fault Injection Simulator](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsfaultinjectionsimulator.html) | | fms | [AWS Firewall Manager](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsfirewallmanager.html) | @@ -81,12 +86,16 @@ | honeycode | [Amazon Honeycode](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonhoneycode.html) | | identitystore | [AWS Identity Store](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsidentitystore.html) | | imagebuilder | [Amazon EC2 Image Builder](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonec2imagebuilder.html) | +| inspector2 | [Amazon Inspector2](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazoninspector2.html) | | iot1click | [AWS IoT 1-Click](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsiot1-click.html) | | iotanalytics | [AWS IoT Analytics](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsiotanalytics.html) | | iotevents | [AWS IoT Events](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsiotevents.html) | | iotfleethub | [Fleet Hub for AWS IoT Device Management](https://docs.aws.amazon.com/service-authorization/latest/reference/list_fleethubforawsiotdevicemanagement.html) | +| iotfleetwise | [AWS IoT FleetWise](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsiotfleetwise.html) | +| iotroborunner | [AWS IoT RoboRunner](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsiotroborunner.html) | | iotsitewise | [AWS IoT SiteWise](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsiotsitewise.html) | | iotthingsgraph | [AWS IoT Things Graph](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsiotthingsgraph.html) | +| iottwinmaker | [AWS IoT TwinMaker](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsiottwinmaker.html) | | iq | [AWS IQ](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsiq.html) | | iq-permission | [AWS IQ Permissions](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsiqpermissions.html) | | ivs | [Amazon Interactive Video Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazoninteractivevideoservice.html) | @@ -109,6 +118,7 @@ | marketplacecommerceanalytics | [AWS Marketplace Commerce Analytics Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsmarketplacecommerceanalyticsservice.html) | | mechanicalturk | [Amazon Mechanical Turk](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonmechanicalturk.html) | | mediaconnect | [AWS Elemental MediaConnect](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awselementalmediaconnect.html) | +| mediaimport | [AmazonMediaImport](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonmediaimport.html) | | medialive | [AWS Elemental MediaLive](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awselementalmedialive.html) | | mediapackage | [AWS Elemental MediaPackage](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awselementalmediapackage.html) | | mediapackage-vod | [AWS Elemental MediaPackage VOD](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awselementalmediapackagevod.html) | @@ -117,6 +127,7 @@ | memorydb | [Amazon MemoryDB](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonmemorydb.html) | | mgh | [AWS Migration Hub](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsmigrationhub.html) | | mgn | [AWS Application Migration Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsapplicationmigrationservice.html) | +| migrationhub-strategy | [AWS Migration Hub Strategy Recommendations.](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsmigrationhubstrategyrecommendations..html) | | mobileanalytics | [Amazon Mobile Analytics](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonmobileanalytics.html) | | mobilehub | [AWS Mobile Hub](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsmobilehub.html) | | monitron | [Amazon Monitron](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonmonitron.html) | @@ -136,23 +147,29 @@ | purchase-orders | [AWS Purchase Orders Console](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awspurchaseordersconsole.html) | | qldb | [Amazon QLDB](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonqldb.html) | | ram | [AWS Resource Access Manager](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsresourceaccessmanager.html) | +| rbin | [Recycle Bin](https://docs.aws.amazon.com/service-authorization/latest/reference/list_recyclebin.html) | | redshift-data | [Amazon Redshift Data API](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonredshiftdataapi.html) | +| refactor-spaces | [AWS Migration Hub Refactor Spaces](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsmigrationhubrefactorspaces.html) | +| resiliencehub | [AWS Resilience Hub Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsresiliencehubservice.html) | | resource-explorer | [AWS Tag Editor](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awstageditor.html) | | robomaker | [AWS RoboMaker](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsrobomaker.html) | | route53-recovery-cluster | [Amazon Route 53 Recovery Cluster](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonroute53recoverycluster.html) | | route53-recovery-control-config | [Amazon Route 53 Recovery Controls](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonroute53recoverycontrols.html) | | route53-recovery-readiness | [Amazon Route 53 Recovery Readiness](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonroute53recoveryreadiness.html) | +| rum | [AWS CloudWatch RUM](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awscloudwatchrum.html) | | s3-object-lambda | [Amazon S3 Object Lambda](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazons3objectlambda.html) | | s3-outposts | [Amazon S3 on Outposts](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazons3onoutposts.html) | | savingsplans | [AWS Savings Plans](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awssavingsplans.html) | | schemas | [Amazon EventBridge Schemas](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazoneventbridgeschemas.html) | | sdb | [Amazon SimpleDB](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonsimpledb.html) | | servicediscovery | [AWS Cloud Map](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awscloudmap.html) | +| serviceextract | [AWS Microservice Extractor for .NET](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsmicroserviceextractorfor.net.html) | | servicequotas | [Service Quotas](https://docs.aws.amazon.com/service-authorization/latest/reference/list_servicequotas.html) | | signer | [AWS Signer](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awssigner.html) | | snow-device-management | [AWS Snow Device Management](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awssnowdevicemanagement.html) | | sqlworkbench | [AWS SQL Workbench](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awssqlworkbench.html) | | ssm-contacts | [AWS Systems Manager Incident Manager Contacts](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awssystemsmanagerincidentmanagercontacts.html) | +| ssm-guiconnect | [AWS Systems Manager GUI Connect](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awssystemsmanagerguiconnect.html) | | ssm-incidents | [AWS Systems Manager Incident Manager](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awssystemsmanagerincidentmanager.html) | | sso | [AWS SSO](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awssso.html) | | sso-directory | [AWS SSO Directory](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsssodirectory.html) | @@ -168,4 +185,5 @@ | worklink | [Amazon WorkLink](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonworklink.html) | | workmail | [Amazon WorkMail](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonworkmail.html) | | workmailmessageflow | [Amazon WorkMail Message Flow](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonworkmailmessageflow.html) | +| workspaces-web | [Amazon WorkSpaces Web](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonworkspacesweb.html) | | xray | [AWS X-Ray](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsx-ray.html) | diff --git a/examples/latest/FedRAMP_Moderate-AllowList-SCP.md b/examples/latest/FedRAMP_Moderate-AllowList-SCP.md index 8d774ab..5cd5fca 100644 --- a/examples/latest/FedRAMP_Moderate-AllowList-SCP.md +++ b/examples/latest/FedRAMP_Moderate-AllowList-SCP.md @@ -5,7 +5,7 @@ | acm | [AWS Certificate Manager](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awscertificatemanager.html) | | acm-pca | [AWS Certificate Manager Private Certificate Authority](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awscertificatemanagerprivatecertificateauthority.html) | | apigateway | [Manage Amazon API Gateway](https://docs.aws.amazon.com/service-authorization/latest/reference/list_manageamazonapigateway.html) | -| application-autoscaling | [Application Auto Scaling](https://docs.aws.amazon.com/service-authorization/latest/reference/list_applicationautoscaling.html) | +| application-autoscaling | [AWS Application Auto Scaling](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsapplicationautoscaling.html) | | appstream | [Amazon AppStream 2.0](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonappstream2.0.html) | | athena | [Amazon Athena](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonathena.html) | | autoscaling | [Amazon EC2 Auto Scaling](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonec2autoscaling.html) | diff --git a/examples/latest/HIPAA-AllowList-SCP-Excluded.md b/examples/latest/HIPAA-AllowList-SCP-Excluded.md index f0916a5..583e624 100644 --- a/examples/latest/HIPAA-AllowList-SCP-Excluded.md +++ b/examples/latest/HIPAA-AllowList-SCP-Excluded.md @@ -2,6 +2,7 @@ |---------------------------------|--------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------| | activate | [AWS Activate](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsactivate.html) | | airflow | [Amazon Managed Workflows for Apache Airflow](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonmanagedworkflowsforapacheairflow.html) | +| amplifyuibuilder | [AWS Amplify UI Builder](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsamplifyuibuilder.html) | | app-integrations | [Amazon AppIntegrations](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonappintegrations.html) | | appconfig | [AWS AppConfig](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsappconfig.html) | | application-cost-profiler | [AWS Application Cost Profiler Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsapplicationcostprofilerservice.html) | @@ -13,6 +14,7 @@ | artifact | [AWS Artifact](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsartifact.html) | | auditmanager | [AWS Audit Manager](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsauditmanager.html) | | awsconnector | [AWS Connector Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsconnectorservice.html) | +| backup-gateway | [AWS Backup Gateway](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsbackupgateway.html) | | braket | [Amazon Braket](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonbraket.html) | | budgets | [AWS Budget Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsbudgetservice.html) | | bugbust | [AWS BugBust](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsbugbust.html) | @@ -22,6 +24,7 @@ | cloudsearch | [Amazon CloudSearch](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazoncloudsearch.html) | | cloudshell | [AWS CloudShell](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awscloudshell.html) | | codeartifact | [AWS CodeArtifact](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awscodeartifact.html) | +| codedeploy-commands-secure | [AWS CodeDeploy secure host commands service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awscodedeploysecurehostcommandsservice.html) | | codeguru | [Amazon CodeGuru](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazoncodeguru.html) | | codeguru-profiler | [Amazon CodeGuru Profiler](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazoncodeguruprofiler.html) | | codeguru-reviewer | [Amazon CodeGuru Reviewer](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazoncodegurureviewer.html) | @@ -42,6 +45,7 @@ | devops-guru | [Amazon DevOps Guru](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazondevopsguru.html) | | discovery | [Application Discovery](https://docs.aws.amazon.com/service-authorization/latest/reference/list_applicationdiscovery.html) | | dlm | [Amazon Data Lifecycle Manager](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazondatalifecyclemanager.html) | +| drs | [AWS Elastic Disaster Recovery](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awselasticdisasterrecovery.html) | | ec2-instance-connect | [Amazon EC2 Instance Connect](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonec2instanceconnect.html) | | ecr-public | [Amazon Elastic Container Registry Public](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonelasticcontainerregistrypublic.html) | | eks | [Amazon Elastic Kubernetes Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonelastickubernetesservice.html) | @@ -53,6 +57,7 @@ | elemental-support-content | [Elemental Support Content](https://docs.aws.amazon.com/service-authorization/latest/reference/list_elementalsupportcontent.html) | | emr-containers | [Amazon EMR on EKS (EMR Containers)](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonemroneksemrcontainers.html) | | es | [Amazon OpenSearch Service (successor to Amazon Elasticsearch Service)](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonopensearchservicesuccessortoamazonelasticsearchservice.html) | +| evidently | [Amazon CloudWatch Evidently](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazoncloudwatchevidently.html) | | finspace | [Amazon FinSpace](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonfinspace.html) | | fis | [AWS Fault Injection Simulator](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsfaultinjectionsimulator.html) | | frauddetector | [Amazon Fraud Detector](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonfrauddetector.html) | @@ -64,11 +69,15 @@ | honeycode | [Amazon Honeycode](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonhoneycode.html) | | identitystore | [AWS Identity Store](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsidentitystore.html) | | imagebuilder | [Amazon EC2 Image Builder](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonec2imagebuilder.html) | +| inspector2 | [Amazon Inspector2](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazoninspector2.html) | | iot1click | [AWS IoT 1-Click](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsiot1-click.html) | | iotanalytics | [AWS IoT Analytics](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsiotanalytics.html) | | iotfleethub | [Fleet Hub for AWS IoT Device Management](https://docs.aws.amazon.com/service-authorization/latest/reference/list_fleethubforawsiotdevicemanagement.html) | +| iotfleetwise | [AWS IoT FleetWise](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsiotfleetwise.html) | +| iotroborunner | [AWS IoT RoboRunner](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsiotroborunner.html) | | iotsitewise | [AWS IoT SiteWise](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsiotsitewise.html) | | iotthingsgraph | [AWS IoT Things Graph](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsiotthingsgraph.html) | +| iottwinmaker | [AWS IoT TwinMaker](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsiottwinmaker.html) | | iq | [AWS IQ](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsiq.html) | | iq-permission | [AWS IQ Permissions](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsiqpermissions.html) | | ivs | [Amazon Interactive Video Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazoninteractivevideoservice.html) | @@ -85,6 +94,7 @@ | managedblockchain | [Amazon Managed Blockchain](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonmanagedblockchain.html) | | marketplacecommerceanalytics | [AWS Marketplace Commerce Analytics Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsmarketplacecommerceanalyticsservice.html) | | mechanicalturk | [Amazon Mechanical Turk](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonmechanicalturk.html) | +| mediaimport | [AmazonMediaImport](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonmediaimport.html) | | mediapackage | [AWS Elemental MediaPackage](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awselementalmediapackage.html) | | mediapackage-vod | [AWS Elemental MediaPackage VOD](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awselementalmediapackagevod.html) | | mediastore | [AWS Elemental MediaStore](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awselementalmediastore.html) | @@ -92,6 +102,7 @@ | memorydb | [Amazon MemoryDB](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonmemorydb.html) | | mgh | [AWS Migration Hub](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsmigrationhub.html) | | mgn | [AWS Application Migration Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsapplicationmigrationservice.html) | +| migrationhub-strategy | [AWS Migration Hub Strategy Recommendations.](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsmigrationhubstrategyrecommendations..html) | | mobileanalytics | [Amazon Mobile Analytics](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonmobileanalytics.html) | | mobilehub | [AWS Mobile Hub](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsmobilehub.html) | | monitron | [Amazon Monitron](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonmonitron.html) | @@ -104,23 +115,29 @@ | proton | [AWS Proton](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsproton.html) | | purchase-orders | [AWS Purchase Orders Console](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awspurchaseordersconsole.html) | | ram | [AWS Resource Access Manager](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsresourceaccessmanager.html) | +| rbin | [Recycle Bin](https://docs.aws.amazon.com/service-authorization/latest/reference/list_recyclebin.html) | | redshift-data | [Amazon Redshift Data API](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonredshiftdataapi.html) | +| refactor-spaces | [AWS Migration Hub Refactor Spaces](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsmigrationhubrefactorspaces.html) | +| resiliencehub | [AWS Resilience Hub Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsresiliencehubservice.html) | | resource-explorer | [AWS Tag Editor](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awstageditor.html) | | resource-groups | [AWS Resource Groups](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsresourcegroups.html) | | route53-recovery-cluster | [Amazon Route 53 Recovery Cluster](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonroute53recoverycluster.html) | | route53-recovery-control-config | [Amazon Route 53 Recovery Controls](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonroute53recoverycontrols.html) | | route53-recovery-readiness | [Amazon Route 53 Recovery Readiness](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonroute53recoveryreadiness.html) | +| rum | [AWS CloudWatch RUM](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awscloudwatchrum.html) | | s3-object-lambda | [Amazon S3 Object Lambda](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazons3objectlambda.html) | | s3-outposts | [Amazon S3 on Outposts](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazons3onoutposts.html) | | savingsplans | [AWS Savings Plans](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awssavingsplans.html) | | schemas | [Amazon EventBridge Schemas](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazoneventbridgeschemas.html) | | sdb | [Amazon SimpleDB](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonsimpledb.html) | +| serviceextract | [AWS Microservice Extractor for .NET](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsmicroserviceextractorfor.net.html) | | servicequotas | [Service Quotas](https://docs.aws.amazon.com/service-authorization/latest/reference/list_servicequotas.html) | | signer | [AWS Signer](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awssigner.html) | | sms-voice | [Amazon Pinpoint SMS and Voice Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonpinpointsmsandvoiceservice.html) | | snow-device-management | [AWS Snow Device Management](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awssnowdevicemanagement.html) | | sqlworkbench | [AWS SQL Workbench](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awssqlworkbench.html) | | ssm-contacts | [AWS Systems Manager Incident Manager Contacts](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awssystemsmanagerincidentmanagercontacts.html) | +| ssm-guiconnect | [AWS Systems Manager GUI Connect](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awssystemsmanagerguiconnect.html) | | ssm-incidents | [AWS Systems Manager Incident Manager](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awssystemsmanagerincidentmanager.html) | | sso | [AWS SSO](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awssso.html) | | sso-directory | [AWS SSO Directory](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsssodirectory.html) | @@ -135,3 +152,4 @@ | wisdom | [Amazon Connect Wisdom](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonconnectwisdom.html) | | workmail | [Amazon WorkMail](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonworkmail.html) | | workmailmessageflow | [Amazon WorkMail Message Flow](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonworkmailmessageflow.html) | +| workspaces-web | [Amazon WorkSpaces Web](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonworkspacesweb.html) | diff --git a/examples/latest/HIPAA-AllowList-SCP.md b/examples/latest/HIPAA-AllowList-SCP.md index f41d138..65bcdd0 100644 --- a/examples/latest/HIPAA-AllowList-SCP.md +++ b/examples/latest/HIPAA-AllowList-SCP.md @@ -9,7 +9,7 @@ | amplifybackend | [AWS Amplify Admin](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsamplifyadmin.html) | | apigateway | [Manage Amazon API Gateway](https://docs.aws.amazon.com/service-authorization/latest/reference/list_manageamazonapigateway.html) | | appflow | [Amazon AppFlow](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonappflow.html) | -| application-autoscaling | [Application Auto Scaling](https://docs.aws.amazon.com/service-authorization/latest/reference/list_applicationautoscaling.html) | +| application-autoscaling | [AWS Application Auto Scaling](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsapplicationautoscaling.html) | | appmesh | [AWS App Mesh](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsappmesh.html) | | appstream | [Amazon AppStream 2.0](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonappstream2.0.html) | | appsync | [AWS AppSync](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsappsync.html) | diff --git a/examples/latest/ISO-AllowList-SCP-Excluded.md b/examples/latest/ISO-AllowList-SCP-Excluded.md index 2c0b2fc..c610f0d 100644 --- a/examples/latest/ISO-AllowList-SCP-Excluded.md +++ b/examples/latest/ISO-AllowList-SCP-Excluded.md @@ -3,6 +3,7 @@ | a4b | [Alexa for Business](https://docs.aws.amazon.com/service-authorization/latest/reference/list_alexaforbusiness.html) | | activate | [AWS Activate](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsactivate.html) | | airflow | [Amazon Managed Workflows for Apache Airflow](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonmanagedworkflowsforapacheairflow.html) | +| amplifyuibuilder | [AWS Amplify UI Builder](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsamplifyuibuilder.html) | | app-integrations | [Amazon AppIntegrations](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonappintegrations.html) | | appconfig | [AWS AppConfig](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsappconfig.html) | | appflow | [Amazon AppFlow](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonappflow.html) | @@ -15,6 +16,7 @@ | aws-marketplace | [AWS Private Marketplace](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsprivatemarketplace.html) | | aws-marketplace-management | [AWS Marketplace Management Portal](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsmarketplacemanagementportal.html) | | awsconnector | [AWS Connector Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsconnectorservice.html) | +| backup-gateway | [AWS Backup Gateway](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsbackupgateway.html) | | braket | [Amazon Braket](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonbraket.html) | | budgets | [AWS Budget Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsbudgetservice.html) | | bugbust | [AWS BugBust](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsbugbust.html) | @@ -23,6 +25,7 @@ | cloudsearch | [Amazon CloudSearch](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazoncloudsearch.html) | | cloudshell | [AWS CloudShell](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awscloudshell.html) | | codeartifact | [AWS CodeArtifact](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awscodeartifact.html) | +| codedeploy-commands-secure | [AWS CodeDeploy secure host commands service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awscodedeploysecurehostcommandsservice.html) | | codeguru | [Amazon CodeGuru](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazoncodeguru.html) | | codeguru-profiler | [Amazon CodeGuru Profiler](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazoncodeguruprofiler.html) | | codeguru-reviewer | [Amazon CodeGuru Reviewer](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazoncodegurureviewer.html) | @@ -38,6 +41,7 @@ | devops-guru | [Amazon DevOps Guru](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazondevopsguru.html) | | discovery | [Application Discovery](https://docs.aws.amazon.com/service-authorization/latest/reference/list_applicationdiscovery.html) | | dlm | [Amazon Data Lifecycle Manager](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazondatalifecyclemanager.html) | +| drs | [AWS Elastic Disaster Recovery](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awselasticdisasterrecovery.html) | | ec2-instance-connect | [Amazon EC2 Instance Connect](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonec2instanceconnect.html) | | ecr-public | [Amazon Elastic Container Registry Public](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonelasticcontainerregistrypublic.html) | | elastic-inference | [Amazon Elastic Inference](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonelasticinference.html) | @@ -47,6 +51,7 @@ | elemental-support-cases | [Elemental Support Cases](https://docs.aws.amazon.com/service-authorization/latest/reference/list_elementalsupportcases.html) | | elemental-support-content | [Elemental Support Content](https://docs.aws.amazon.com/service-authorization/latest/reference/list_elementalsupportcontent.html) | | emr-containers | [Amazon EMR on EKS (EMR Containers)](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonemroneksemrcontainers.html) | +| evidently | [Amazon CloudWatch Evidently](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazoncloudwatchevidently.html) | | finspace | [Amazon FinSpace](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonfinspace.html) | | fis | [AWS Fault Injection Simulator](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsfaultinjectionsimulator.html) | | frauddetector | [Amazon Fraud Detector](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonfrauddetector.html) | @@ -58,9 +63,13 @@ | honeycode | [Amazon Honeycode](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonhoneycode.html) | | identitystore | [AWS Identity Store](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsidentitystore.html) | | imagebuilder | [Amazon EC2 Image Builder](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonec2imagebuilder.html) | +| inspector2 | [Amazon Inspector2](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazoninspector2.html) | | iotfleethub | [Fleet Hub for AWS IoT Device Management](https://docs.aws.amazon.com/service-authorization/latest/reference/list_fleethubforawsiotdevicemanagement.html) | +| iotfleetwise | [AWS IoT FleetWise](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsiotfleetwise.html) | +| iotroborunner | [AWS IoT RoboRunner](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsiotroborunner.html) | | iotsitewise | [AWS IoT SiteWise](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsiotsitewise.html) | | iotthingsgraph | [AWS IoT Things Graph](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsiotthingsgraph.html) | +| iottwinmaker | [AWS IoT TwinMaker](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsiottwinmaker.html) | | iq | [AWS IQ](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsiq.html) | | iq-permission | [AWS IQ Permissions](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsiqpermissions.html) | | ivs | [Amazon Interactive Video Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazoninteractivevideoservice.html) | @@ -76,6 +85,7 @@ | managedblockchain | [Amazon Managed Blockchain](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonmanagedblockchain.html) | | marketplacecommerceanalytics | [AWS Marketplace Commerce Analytics Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsmarketplacecommerceanalyticsservice.html) | | mechanicalturk | [Amazon Mechanical Turk](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonmechanicalturk.html) | +| mediaimport | [AmazonMediaImport](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonmediaimport.html) | | mediapackage | [AWS Elemental MediaPackage](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awselementalmediapackage.html) | | mediapackage-vod | [AWS Elemental MediaPackage VOD](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awselementalmediapackagevod.html) | | mediastore | [AWS Elemental MediaStore](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awselementalmediastore.html) | @@ -83,6 +93,7 @@ | memorydb | [Amazon MemoryDB](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonmemorydb.html) | | mgh | [AWS Migration Hub](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsmigrationhub.html) | | mgn | [AWS Application Migration Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsapplicationmigrationservice.html) | +| migrationhub-strategy | [AWS Migration Hub Strategy Recommendations.](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsmigrationhubstrategyrecommendations..html) | | mobileanalytics | [Amazon Mobile Analytics](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonmobileanalytics.html) | | mobilehub | [AWS Mobile Hub](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsmobilehub.html) | | monitron | [Amazon Monitron](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonmonitron.html) | @@ -96,20 +107,26 @@ | proton | [AWS Proton](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsproton.html) | | purchase-orders | [AWS Purchase Orders Console](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awspurchaseordersconsole.html) | | ram | [AWS Resource Access Manager](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsresourceaccessmanager.html) | +| rbin | [Recycle Bin](https://docs.aws.amazon.com/service-authorization/latest/reference/list_recyclebin.html) | | redshift-data | [Amazon Redshift Data API](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonredshiftdataapi.html) | +| refactor-spaces | [AWS Migration Hub Refactor Spaces](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsmigrationhubrefactorspaces.html) | +| resiliencehub | [AWS Resilience Hub Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsresiliencehubservice.html) | | resource-explorer | [AWS Tag Editor](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awstageditor.html) | | route53-recovery-cluster | [Amazon Route 53 Recovery Cluster](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonroute53recoverycluster.html) | | route53-recovery-control-config | [Amazon Route 53 Recovery Controls](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonroute53recoverycontrols.html) | | route53-recovery-readiness | [Amazon Route 53 Recovery Readiness](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonroute53recoveryreadiness.html) | +| rum | [AWS CloudWatch RUM](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awscloudwatchrum.html) | | s3-object-lambda | [Amazon S3 Object Lambda](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazons3objectlambda.html) | | s3-outposts | [Amazon S3 on Outposts](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazons3onoutposts.html) | | savingsplans | [AWS Savings Plans](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awssavingsplans.html) | | schemas | [Amazon EventBridge Schemas](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazoneventbridgeschemas.html) | +| serviceextract | [AWS Microservice Extractor for .NET](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsmicroserviceextractorfor.net.html) | | servicequotas | [Service Quotas](https://docs.aws.amazon.com/service-authorization/latest/reference/list_servicequotas.html) | | signer | [AWS Signer](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awssigner.html) | | snow-device-management | [AWS Snow Device Management](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awssnowdevicemanagement.html) | | sqlworkbench | [AWS SQL Workbench](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awssqlworkbench.html) | | ssm-contacts | [AWS Systems Manager Incident Manager Contacts](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awssystemsmanagerincidentmanagercontacts.html) | +| ssm-guiconnect | [AWS Systems Manager GUI Connect](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awssystemsmanagerguiconnect.html) | | ssm-incidents | [AWS Systems Manager Incident Manager](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awssystemsmanagerincidentmanager.html) | | sumerian | [Amazon Sumerian](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonsumerian.html) | | synthetics | [Amazon CloudWatch Synthetics](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazoncloudwatchsynthetics.html) | @@ -119,3 +136,4 @@ | wellarchitected | [AWS Well-Architected Tool](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awswell-architectedtool.html) | | wisdom | [Amazon Connect Wisdom](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonconnectwisdom.html) | | workmailmessageflow | [Amazon WorkMail Message Flow](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonworkmailmessageflow.html) | +| workspaces-web | [Amazon WorkSpaces Web](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonworkspacesweb.html) | diff --git a/examples/latest/ISO-AllowList-SCP.md b/examples/latest/ISO-AllowList-SCP.md index 585fcb8..e909b5a 100644 --- a/examples/latest/ISO-AllowList-SCP.md +++ b/examples/latest/ISO-AllowList-SCP.md @@ -7,7 +7,7 @@ | amplify | [AWS Amplify](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsamplify.html) | | amplifybackend | [AWS Amplify Admin](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsamplifyadmin.html) | | apigateway | [Manage Amazon API Gateway](https://docs.aws.amazon.com/service-authorization/latest/reference/list_manageamazonapigateway.html) | -| application-autoscaling | [Application Auto Scaling](https://docs.aws.amazon.com/service-authorization/latest/reference/list_applicationautoscaling.html) | +| application-autoscaling | [AWS Application Auto Scaling](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsapplicationautoscaling.html) | | appmesh | [AWS App Mesh](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsappmesh.html) | | appstream | [Amazon AppStream 2.0](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonappstream2.0.html) | | appsync | [AWS AppSync](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsappsync.html) | diff --git a/examples/latest/PCI-AllowList-SCP-Excluded.md b/examples/latest/PCI-AllowList-SCP-Excluded.md index d24baf4..4a0759c 100644 --- a/examples/latest/PCI-AllowList-SCP-Excluded.md +++ b/examples/latest/PCI-AllowList-SCP-Excluded.md @@ -3,6 +3,7 @@ | a4b | [Alexa for Business](https://docs.aws.amazon.com/service-authorization/latest/reference/list_alexaforbusiness.html) | | activate | [AWS Activate](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsactivate.html) | | airflow | [Amazon Managed Workflows for Apache Airflow](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonmanagedworkflowsforapacheairflow.html) | +| amplifyuibuilder | [AWS Amplify UI Builder](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsamplifyuibuilder.html) | | app-integrations | [Amazon AppIntegrations](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonappintegrations.html) | | appconfig | [AWS AppConfig](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsappconfig.html) | | application-cost-profiler | [AWS Application Cost Profiler Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsapplicationcostprofilerservice.html) | @@ -15,6 +16,7 @@ | aws-marketplace | [AWS Private Marketplace](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsprivatemarketplace.html) | | aws-marketplace-management | [AWS Marketplace Management Portal](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsmarketplacemanagementportal.html) | | awsconnector | [AWS Connector Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsconnectorservice.html) | +| backup-gateway | [AWS Backup Gateway](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsbackupgateway.html) | | braket | [Amazon Braket](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonbraket.html) | | budgets | [AWS Budget Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsbudgetservice.html) | | bugbust | [AWS BugBust](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsbugbust.html) | @@ -22,6 +24,7 @@ | cloudsearch | [Amazon CloudSearch](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazoncloudsearch.html) | | cloudshell | [AWS CloudShell](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awscloudshell.html) | | codeartifact | [AWS CodeArtifact](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awscodeartifact.html) | +| codedeploy-commands-secure | [AWS CodeDeploy secure host commands service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awscodedeploysecurehostcommandsservice.html) | | codeguru | [Amazon CodeGuru](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazoncodeguru.html) | | codeguru-profiler | [Amazon CodeGuru Profiler](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazoncodeguruprofiler.html) | | codeguru-reviewer | [Amazon CodeGuru Reviewer](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazoncodegurureviewer.html) | @@ -42,6 +45,7 @@ | devops-guru | [Amazon DevOps Guru](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazondevopsguru.html) | | discovery | [Application Discovery](https://docs.aws.amazon.com/service-authorization/latest/reference/list_applicationdiscovery.html) | | dlm | [Amazon Data Lifecycle Manager](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazondatalifecyclemanager.html) | +| drs | [AWS Elastic Disaster Recovery](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awselasticdisasterrecovery.html) | | ec2-instance-connect | [Amazon EC2 Instance Connect](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonec2instanceconnect.html) | | ecr-public | [Amazon Elastic Container Registry Public](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonelasticcontainerregistrypublic.html) | | elastic-inference | [Amazon Elastic Inference](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonelasticinference.html) | @@ -51,6 +55,7 @@ | elemental-support-cases | [Elemental Support Cases](https://docs.aws.amazon.com/service-authorization/latest/reference/list_elementalsupportcases.html) | | elemental-support-content | [Elemental Support Content](https://docs.aws.amazon.com/service-authorization/latest/reference/list_elementalsupportcontent.html) | | emr-containers | [Amazon EMR on EKS (EMR Containers)](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonemroneksemrcontainers.html) | +| evidently | [Amazon CloudWatch Evidently](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazoncloudwatchevidently.html) | | fis | [AWS Fault Injection Simulator](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsfaultinjectionsimulator.html) | | gamelift | [Amazon GameLift](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazongamelift.html) | | geo | [Amazon Location](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonlocation.html) | @@ -60,11 +65,15 @@ | honeycode | [Amazon Honeycode](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonhoneycode.html) | | identitystore | [AWS Identity Store](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsidentitystore.html) | | imagebuilder | [Amazon EC2 Image Builder](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonec2imagebuilder.html) | +| inspector2 | [Amazon Inspector2](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazoninspector2.html) | | iot1click | [AWS IoT 1-Click](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsiot1-click.html) | | iotanalytics | [AWS IoT Analytics](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsiotanalytics.html) | | iotfleethub | [Fleet Hub for AWS IoT Device Management](https://docs.aws.amazon.com/service-authorization/latest/reference/list_fleethubforawsiotdevicemanagement.html) | +| iotfleetwise | [AWS IoT FleetWise](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsiotfleetwise.html) | +| iotroborunner | [AWS IoT RoboRunner](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsiotroborunner.html) | | iotsitewise | [AWS IoT SiteWise](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsiotsitewise.html) | | iotthingsgraph | [AWS IoT Things Graph](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsiotthingsgraph.html) | +| iottwinmaker | [AWS IoT TwinMaker](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsiottwinmaker.html) | | iq | [AWS IQ](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsiq.html) | | iq-permission | [AWS IQ Permissions](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsiqpermissions.html) | | ivs | [Amazon Interactive Video Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazoninteractivevideoservice.html) | @@ -79,6 +88,7 @@ | managedblockchain | [Amazon Managed Blockchain](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonmanagedblockchain.html) | | marketplacecommerceanalytics | [AWS Marketplace Commerce Analytics Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsmarketplacecommerceanalyticsservice.html) | | mechanicalturk | [Amazon Mechanical Turk](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonmechanicalturk.html) | +| mediaimport | [AmazonMediaImport](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonmediaimport.html) | | mediapackage | [AWS Elemental MediaPackage](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awselementalmediapackage.html) | | mediapackage-vod | [AWS Elemental MediaPackage VOD](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awselementalmediapackagevod.html) | | mediastore | [AWS Elemental MediaStore](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awselementalmediastore.html) | @@ -86,6 +96,7 @@ | memorydb | [Amazon MemoryDB](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonmemorydb.html) | | mgh | [AWS Migration Hub](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsmigrationhub.html) | | mgn | [AWS Application Migration Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsapplicationmigrationservice.html) | +| migrationhub-strategy | [AWS Migration Hub Strategy Recommendations.](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsmigrationhubstrategyrecommendations..html) | | mobileanalytics | [Amazon Mobile Analytics](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonmobileanalytics.html) | | mobilehub | [AWS Mobile Hub](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsmobilehub.html) | | monitron | [Amazon Monitron](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonmonitron.html) | @@ -98,20 +109,26 @@ | proton | [AWS Proton](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsproton.html) | | purchase-orders | [AWS Purchase Orders Console](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awspurchaseordersconsole.html) | | ram | [AWS Resource Access Manager](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsresourceaccessmanager.html) | +| rbin | [Recycle Bin](https://docs.aws.amazon.com/service-authorization/latest/reference/list_recyclebin.html) | | redshift-data | [Amazon Redshift Data API](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonredshiftdataapi.html) | +| refactor-spaces | [AWS Migration Hub Refactor Spaces](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsmigrationhubrefactorspaces.html) | +| resiliencehub | [AWS Resilience Hub Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsresiliencehubservice.html) | | resource-explorer | [AWS Tag Editor](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awstageditor.html) | | route53-recovery-cluster | [Amazon Route 53 Recovery Cluster](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonroute53recoverycluster.html) | | route53-recovery-control-config | [Amazon Route 53 Recovery Controls](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonroute53recoverycontrols.html) | | route53-recovery-readiness | [Amazon Route 53 Recovery Readiness](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonroute53recoveryreadiness.html) | +| rum | [AWS CloudWatch RUM](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awscloudwatchrum.html) | | s3-object-lambda | [Amazon S3 Object Lambda](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazons3objectlambda.html) | | s3-outposts | [Amazon S3 on Outposts](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazons3onoutposts.html) | | savingsplans | [AWS Savings Plans](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awssavingsplans.html) | | schemas | [Amazon EventBridge Schemas](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazoneventbridgeschemas.html) | +| serviceextract | [AWS Microservice Extractor for .NET](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsmicroserviceextractorfor.net.html) | | servicequotas | [Service Quotas](https://docs.aws.amazon.com/service-authorization/latest/reference/list_servicequotas.html) | | signer | [AWS Signer](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awssigner.html) | | snow-device-management | [AWS Snow Device Management](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awssnowdevicemanagement.html) | | sqlworkbench | [AWS SQL Workbench](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awssqlworkbench.html) | | ssm-contacts | [AWS Systems Manager Incident Manager Contacts](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awssystemsmanagerincidentmanagercontacts.html) | +| ssm-guiconnect | [AWS Systems Manager GUI Connect](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awssystemsmanagerguiconnect.html) | | ssm-incidents | [AWS Systems Manager Incident Manager](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awssystemsmanagerincidentmanager.html) | | sso | [AWS SSO](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awssso.html) | | sso-directory | [AWS SSO Directory](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsssodirectory.html) | @@ -124,3 +141,4 @@ | wisdom | [Amazon Connect Wisdom](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonconnectwisdom.html) | | workmail | [Amazon WorkMail](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonworkmail.html) | | workmailmessageflow | [Amazon WorkMail Message Flow](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonworkmailmessageflow.html) | +| workspaces-web | [Amazon WorkSpaces Web](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonworkspacesweb.html) | diff --git a/examples/latest/PCI-AllowList-SCP.md b/examples/latest/PCI-AllowList-SCP.md index c0d5144..cb13564 100644 --- a/examples/latest/PCI-AllowList-SCP.md +++ b/examples/latest/PCI-AllowList-SCP.md @@ -8,7 +8,7 @@ | amplifybackend | [AWS Amplify Admin](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsamplifyadmin.html) | | apigateway | [Manage Amazon API Gateway](https://docs.aws.amazon.com/service-authorization/latest/reference/list_manageamazonapigateway.html) | | appflow | [Amazon AppFlow](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonappflow.html) | -| application-autoscaling | [Application Auto Scaling](https://docs.aws.amazon.com/service-authorization/latest/reference/list_applicationautoscaling.html) | +| application-autoscaling | [AWS Application Auto Scaling](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsapplicationautoscaling.html) | | appmesh | [AWS App Mesh](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsappmesh.html) | | appstream | [Amazon AppStream 2.0](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonappstream2.0.html) | | appsync | [AWS AppSync](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsappsync.html) | diff --git a/examples/latest/SOC-AllowList-SCP-Excluded.md b/examples/latest/SOC-AllowList-SCP-Excluded.md index 8ce6f18..49e7af2 100644 --- a/examples/latest/SOC-AllowList-SCP-Excluded.md +++ b/examples/latest/SOC-AllowList-SCP-Excluded.md @@ -3,6 +3,7 @@ | a4b | [Alexa for Business](https://docs.aws.amazon.com/service-authorization/latest/reference/list_alexaforbusiness.html) | | activate | [AWS Activate](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsactivate.html) | | airflow | [Amazon Managed Workflows for Apache Airflow](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonmanagedworkflowsforapacheairflow.html) | +| amplifyuibuilder | [AWS Amplify UI Builder](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsamplifyuibuilder.html) | | app-integrations | [Amazon AppIntegrations](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonappintegrations.html) | | appconfig | [AWS AppConfig](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsappconfig.html) | | appflow | [Amazon AppFlow](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonappflow.html) | @@ -17,6 +18,7 @@ | aws-marketplace | [AWS Private Marketplace](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsprivatemarketplace.html) | | aws-marketplace-management | [AWS Marketplace Management Portal](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsmarketplacemanagementportal.html) | | awsconnector | [AWS Connector Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsconnectorservice.html) | +| backup-gateway | [AWS Backup Gateway](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsbackupgateway.html) | | braket | [Amazon Braket](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonbraket.html) | | budgets | [AWS Budget Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsbudgetservice.html) | | bugbust | [AWS BugBust](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsbugbust.html) | @@ -26,6 +28,7 @@ | cloudsearch | [Amazon CloudSearch](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazoncloudsearch.html) | | cloudshell | [AWS CloudShell](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awscloudshell.html) | | codeartifact | [AWS CodeArtifact](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awscodeartifact.html) | +| codedeploy-commands-secure | [AWS CodeDeploy secure host commands service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awscodedeploysecurehostcommandsservice.html) | | codeguru | [Amazon CodeGuru](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazoncodeguru.html) | | codeguru-profiler | [Amazon CodeGuru Profiler](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazoncodeguruprofiler.html) | | codeguru-reviewer | [Amazon CodeGuru Reviewer](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazoncodegurureviewer.html) | @@ -45,6 +48,7 @@ | devops-guru | [Amazon DevOps Guru](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazondevopsguru.html) | | discovery | [Application Discovery](https://docs.aws.amazon.com/service-authorization/latest/reference/list_applicationdiscovery.html) | | dlm | [Amazon Data Lifecycle Manager](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazondatalifecyclemanager.html) | +| drs | [AWS Elastic Disaster Recovery](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awselasticdisasterrecovery.html) | | ec2-instance-connect | [Amazon EC2 Instance Connect](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonec2instanceconnect.html) | | ecr-public | [Amazon Elastic Container Registry Public](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonelasticcontainerregistrypublic.html) | | elastic-inference | [Amazon Elastic Inference](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonelasticinference.html) | @@ -54,6 +58,7 @@ | elemental-support-cases | [Elemental Support Cases](https://docs.aws.amazon.com/service-authorization/latest/reference/list_elementalsupportcases.html) | | elemental-support-content | [Elemental Support Content](https://docs.aws.amazon.com/service-authorization/latest/reference/list_elementalsupportcontent.html) | | emr-containers | [Amazon EMR on EKS (EMR Containers)](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonemroneksemrcontainers.html) | +| evidently | [Amazon CloudWatch Evidently](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazoncloudwatchevidently.html) | | finspace | [Amazon FinSpace](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonfinspace.html) | | fis | [AWS Fault Injection Simulator](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsfaultinjectionsimulator.html) | | frauddetector | [Amazon Fraud Detector](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonfrauddetector.html) | @@ -66,11 +71,15 @@ | honeycode | [Amazon Honeycode](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonhoneycode.html) | | identitystore | [AWS Identity Store](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsidentitystore.html) | | imagebuilder | [Amazon EC2 Image Builder](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonec2imagebuilder.html) | +| inspector2 | [Amazon Inspector2](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazoninspector2.html) | | iot1click | [AWS IoT 1-Click](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsiot1-click.html) | | iotanalytics | [AWS IoT Analytics](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsiotanalytics.html) | | iotfleethub | [Fleet Hub for AWS IoT Device Management](https://docs.aws.amazon.com/service-authorization/latest/reference/list_fleethubforawsiotdevicemanagement.html) | +| iotfleetwise | [AWS IoT FleetWise](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsiotfleetwise.html) | +| iotroborunner | [AWS IoT RoboRunner](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsiotroborunner.html) | | iotsitewise | [AWS IoT SiteWise](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsiotsitewise.html) | | iotthingsgraph | [AWS IoT Things Graph](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsiotthingsgraph.html) | +| iottwinmaker | [AWS IoT TwinMaker](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsiottwinmaker.html) | | iq | [AWS IQ](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsiq.html) | | iq-permission | [AWS IQ Permissions](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsiqpermissions.html) | | ivs | [Amazon Interactive Video Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazoninteractivevideoservice.html) | @@ -85,6 +94,7 @@ | managedblockchain | [Amazon Managed Blockchain](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonmanagedblockchain.html) | | marketplacecommerceanalytics | [AWS Marketplace Commerce Analytics Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsmarketplacecommerceanalyticsservice.html) | | mechanicalturk | [Amazon Mechanical Turk](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonmechanicalturk.html) | +| mediaimport | [AmazonMediaImport](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonmediaimport.html) | | mediapackage | [AWS Elemental MediaPackage](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awselementalmediapackage.html) | | mediapackage-vod | [AWS Elemental MediaPackage VOD](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awselementalmediapackagevod.html) | | mediastore | [AWS Elemental MediaStore](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awselementalmediastore.html) | @@ -92,6 +102,7 @@ | memorydb | [Amazon MemoryDB](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonmemorydb.html) | | mgh | [AWS Migration Hub](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsmigrationhub.html) | | mgn | [AWS Application Migration Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsapplicationmigrationservice.html) | +| migrationhub-strategy | [AWS Migration Hub Strategy Recommendations.](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsmigrationhubstrategyrecommendations..html) | | mobileanalytics | [Amazon Mobile Analytics](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonmobileanalytics.html) | | mobilehub | [AWS Mobile Hub](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsmobilehub.html) | | monitron | [Amazon Monitron](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonmonitron.html) | @@ -105,20 +116,26 @@ | proton | [AWS Proton](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsproton.html) | | purchase-orders | [AWS Purchase Orders Console](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awspurchaseordersconsole.html) | | ram | [AWS Resource Access Manager](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsresourceaccessmanager.html) | +| rbin | [Recycle Bin](https://docs.aws.amazon.com/service-authorization/latest/reference/list_recyclebin.html) | | redshift-data | [Amazon Redshift Data API](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonredshiftdataapi.html) | +| refactor-spaces | [AWS Migration Hub Refactor Spaces](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsmigrationhubrefactorspaces.html) | +| resiliencehub | [AWS Resilience Hub Service](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsresiliencehubservice.html) | | resource-explorer | [AWS Tag Editor](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awstageditor.html) | | route53-recovery-cluster | [Amazon Route 53 Recovery Cluster](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonroute53recoverycluster.html) | | route53-recovery-control-config | [Amazon Route 53 Recovery Controls](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonroute53recoverycontrols.html) | | route53-recovery-readiness | [Amazon Route 53 Recovery Readiness](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonroute53recoveryreadiness.html) | +| rum | [AWS CloudWatch RUM](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awscloudwatchrum.html) | | s3-object-lambda | [Amazon S3 Object Lambda](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazons3objectlambda.html) | | s3-outposts | [Amazon S3 on Outposts](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazons3onoutposts.html) | | savingsplans | [AWS Savings Plans](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awssavingsplans.html) | | schemas | [Amazon EventBridge Schemas](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazoneventbridgeschemas.html) | +| serviceextract | [AWS Microservice Extractor for .NET](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsmicroserviceextractorfor.net.html) | | servicequotas | [Service Quotas](https://docs.aws.amazon.com/service-authorization/latest/reference/list_servicequotas.html) | | signer | [AWS Signer](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awssigner.html) | | snow-device-management | [AWS Snow Device Management](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awssnowdevicemanagement.html) | | sqlworkbench | [AWS SQL Workbench](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awssqlworkbench.html) | | ssm-contacts | [AWS Systems Manager Incident Manager Contacts](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awssystemsmanagerincidentmanagercontacts.html) | +| ssm-guiconnect | [AWS Systems Manager GUI Connect](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awssystemsmanagerguiconnect.html) | | ssm-incidents | [AWS Systems Manager Incident Manager](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awssystemsmanagerincidentmanager.html) | | sso | [AWS SSO](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awssso.html) | | sso-directory | [AWS SSO Directory](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsssodirectory.html) | @@ -131,3 +148,4 @@ | wellarchitected | [AWS Well-Architected Tool](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awswell-architectedtool.html) | | wisdom | [Amazon Connect Wisdom](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonconnectwisdom.html) | | workmailmessageflow | [Amazon WorkMail Message Flow](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonworkmailmessageflow.html) | +| workspaces-web | [Amazon WorkSpaces Web](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonworkspacesweb.html) | diff --git a/examples/latest/SOC-AllowList-SCP.md b/examples/latest/SOC-AllowList-SCP.md index 41ef32e..6ab3664 100644 --- a/examples/latest/SOC-AllowList-SCP.md +++ b/examples/latest/SOC-AllowList-SCP.md @@ -7,7 +7,7 @@ | amplify | [AWS Amplify](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsamplify.html) | | amplifybackend | [AWS Amplify Admin](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsamplifyadmin.html) | | apigateway | [Manage Amazon API Gateway](https://docs.aws.amazon.com/service-authorization/latest/reference/list_manageamazonapigateway.html) | -| application-autoscaling | [Application Auto Scaling](https://docs.aws.amazon.com/service-authorization/latest/reference/list_applicationautoscaling.html) | +| application-autoscaling | [AWS Application Auto Scaling](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsapplicationautoscaling.html) | | appmesh | [AWS App Mesh](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsappmesh.html) | | appstream | [Amazon AppStream 2.0](https://docs.aws.amazon.com/service-authorization/latest/reference/list_amazonappstream2.0.html) | | appsync | [AWS AppSync](https://docs.aws.amazon.com/service-authorization/latest/reference/list_awsappsync.html) |