Amazon_EC2_10

Ensure All EC2 instances launched under VPC

Description

Your AWS account might support both EC2-Classic and EC2-VPC, depending on when you created your account and which regions you”ve used.You create and use resources in your AWS account. Some resources and features, such as enhanced networking and certain instance types, can be used only in a VPC. Some resources can be shared between EC2-Classic and a VPC, while some can”t.If your account supports EC2-Classic, you might have set up resources for use in EC2-Classic. If you want to migrate from EC2-Classic to a VPC, you must recreate those resources in your VPC.

Remediation

Complete the following tasks to fully migrate your application from EC2-Classic to a VPC.

Step 1. Create a VPC 

Step 2. Configure Your Security Group

Step 3. Create an AMI from Your EC2-Classic Instance

Step 4. Launch an Instance Into Your VPC

Example: Migrating a Simple Web Application

Step 1. Create a VPC

In your existing AWS account, open the Amazon VPC console and set up the components of a VPC according to your requirements. U can configure a VPC accordingly if you have specific requirements for your VPC,such as a particular number of subnets. You”ll specify this VPC each time you launch an instance.

Step 2. Configure Your Security Group

You cannot use the same security groups between EC2-Classic and a VPC. However, if you want your instances in your VPC to have the same security group rules as your EC2-Classic instances, you can use the Amazon EC2 console to copy your existing EC2-Classic security group rules to a new VPC security group.To copy your security group rules to a new security group 

1. Open the Amazon EC2 console at <a href=https://console.aws.amazon.com/ec2/.&nbsp

Service

EC2

Severity

Medium

Compliance

Mapping

We are now live on AWS Marketplace.
The integrated view of your cloud infrastructure is now easier than ever!