Amazon_VPC_7

Ensure no security groups allow ingress from 0.0.0.0/0 to administration ports

Description

Security groups provide stateful filtering of ingress/egress network traffic to AWS resources. It is recommended that no security group allows unrestricted ingress access to administrative ports ports.

Remediation

To restrict inbound traffic to your instance:

1. Open the Amazon EC2 console at https://console.aws.amazon.com/ec2/.

2. In the left navigation, choose Security Groups.

3. Choose the security group that your instances uses.

4. Choose the Inbound tab, and then choose Edit.

5. Identify the rules to be removed.

6. Click the x in the Remove column.

7. Choose Save to finish.

References :

https://docs.aws.amazon.com/AWSEC2/latest/UserGuide/using-network-security.html https://docs.aws.amazon.com/cli/latest/reference/ec2/revoke-security-group-ingress.html

Service

VPC

Severity

High

Compliance

Mapping

We are now live on AWS Marketplace.
The integrated view of your cloud infrastructure is now easier than ever!