Azure_RedisCache_8

Redis attached subnet Network Security Group should allow ingress traffic only to ports 6379 or 6380

Description

Deploying Redis Cache under a VNET provides enhanced security and isolation. Vnet also provides subnets, access control policies and additional networking and security capabilities. When using a VNET specific ingress and egress firewall rules are required. For more information: https://docs.microsoft.com/en-us/azure/redis-cache/cache-how-to-premium-vnet. This feature is available to Premium tier Redis Cache only.

Remediation

1. To create a Premium-tier cache, sign in to the Azure portal and select Create a resource as Redis cache.

2. On the New Redis Cache page, configure the settings for your new Premium-tier cache.

3. Select the Networking tab, or select the Networking button at the bottom of the page.

4. On the Networking tab, select Virtual Networks as your connectivity method.

5. Select the Next: Advanced tab, or select the Next: Advanced button at the bottom of the page.

6. On the Advanced tab for a Premium-tier cache instance, configure the settings for non-TLS port, clustering, and data persistence.

7. Select the Next: Tags tab, or select the Next: Tags button at the bottom of the page.

8. Optionally, on the Tags tab, enter the name and value if you want to categorize the resource.

9. Select Review + create. You’re taken to the Review + create tab where Azure validates your configuration.

For more details: https://docs.microsoft.com/en-us/azure/azure-cache-for-redis/cache-how-to-premium-vnet

Service

Database Services

Severity

Medium

Compliance

Mapping

We are now live on AWS Marketplace.
The integrated view of your cloud infrastructure is now easier than ever!