AWS_ELB_70

Ensure that AWS Elastic Load Balancers (ELB) have outbound rules in their security groups

Description

ELB security groups should have at least one outbound rule. ELBs with no outbound permissions will deny all outgoing traffic from the ELB.

Remediation

1. Log in to the AWS console

2. In the console, select the specific region

3. Navigate to EC2 dashboard

4. Click Load Balancers”, select the reported load balancer.

5. Click the “Description” tab, click the security group, it will open Security Group properties in a new tab in your browser

6. Click the “Outbound Rules”

7. If there are no rules, click “Edit rules”, add an outbound rule according to your ELB functional requirement

Service

ELB

Severity

Medium

Compliance

Mapping

We are now live on AWS Marketplace.
The integrated view of your cloud infrastructure is now easier than ever!