Amazon_ECS_4

Ensure no ECS Services allow ingress from 0.0.0.0/0 to ALL ports and protocols

Description

It is recommended that no ECS Services allows unrestricted ingress access to all ports and protocols.Removing unfettered connectivity to remote console services, such as SSH, reduces a server`s exposure to risk.

Remediation

For each ECS service with Security Group, perform the following :

  1. Login to the AWS Management Console at https :// console.aws.amazon.com / vpc / home
  2. In the left pane, click Security Groups
  3. For each security group, perform the following :
  4. Select the security group
  5. Click the Inbound Rules tab
  6. Identify the rules to be removed
  7. Click the x in the Remove column
  8. Click Save

Additional Reference : https :// docs.aws.amazon.com / AmazonECS / latest / developerguide / get – set – up – for – amazon – ecs.html #create-a-base-security-group

Service

ECS

Severity

High

Compliance

Mapping

We are now live on AWS Marketplace.
The integrated view of your cloud infrastructure is now easier than ever!