turbot/aws_compliance
Loading controls...

Control: 5.2 Ensure no security groups allow ingress from 0.0.0.0/0 to remote server administration ports

Description

Security groups provide stateful filtering of ingress and egress network traffic to AWS resources. It is recommended that no security group allows unrestricted ingress access to remote server administration ports, such as SSH to port 22 and RDP to port 3389.

Public access to remote server administration ports, such as 22 and 3389, increases resource attack surface and unnecessarily raises the risk of resource compromise.

Remediation

From Console

  1. Login VPC Console at VPC
  2. In the left pane, click Security Groups
  3. For each security group to remediate, perform the following:
  4. Select the respective security group
  5. Choose the Inbound Rules tab and click Edit Inbound rules
  6. Identify the rules to be edited or removed based on the remote server access port entries. Note A Port value of ALL or a port range such as 0-1024 are inclusive of port 22, 3389, and other remote server administration ports.
  7. Either
    • A) Update the source field to a range other than 0.0.0.0/0 or
    • B) Click Remove the offending inbound rule
  8. Click Save changes

Usage

Run the control in your terminal:

powerpipe control run aws_compliance.control.cis_v150_5_2

Snapshot and share results via Turbot Pipes:

powerpipe login
powerpipe control run aws_compliance.control.cis_v150_5_2 --share

SQL

This control uses a named query:

vpc_security_group_remote_administration_ipv4

Tags