AWS_ELB_69

Ensure that AWS Elastic Load Balancers (ELB) have inbound rules in their security groups

Description

ELB security groups should have at least one inbound rule. ELBs with no inbound permissions will deny all traffic incoming to the ELB.

Remediation

1. Sign into the AWS console

2. In the console, select the specific region

3. Navigate to EC2 dashboard

4. Click Load Balancers”, select the reported load balancer.

5. Click the “Description” tab, click the security group, it will open Security Group properties in a new tab in your browser

6. Click the “Inbound Rules”

7. If there are no rules, click “Edit rules”, add an inbound rule according to your ELB functional requirement

Service

ELB

Severity

High

Compliance

Mapping

We are now live on AWS Marketplace.
The integrated view of your cloud infrastructure is now easier than ever!