Amazon_VPC_10

Ensure there is no Unrestricted Network ACL Inbound Traffic

Description

Check your AWS Network Access Control Lists (NACLs) for inbound rules that allow traffic from all ports and limit access to the required ports or port ranges only in order to implement the principle of least privilege and reduce the possibility of unauthorized access at the subnet level.

Remediation

1. Logi n inro the AWS Management Console.

2. Navigate to AWS VPC dashboard.

3. In the navigation panel, under SECURITY section, choose Network ACLs.

4. Select the Network ACL that you want to reconfigure (see Audit section part I to identify the right resource).

5. Select the Inbound Rules tab from the dashboard bottom panel.

6. Click the Edit button to update the current configuration by performing the following actions:

<ol style=list-style-type: lower-alpha

Service

VPC

Severity

Medium

Compliance

Mapping

We are now live on AWS Marketplace.
The integrated view of your cloud infrastructure is now easier than ever!