turbot/aws_compliance
Loading controls...

Control: The default stateless action for Network Firewall policies should be drop or forward for fragmented packets

Description

This control checks whether the default stateless action for fragmented packets for a Network Firewall policy is drop or forward. The control passes if Drop or Forward is selected, and fails if Pass is selected.

Usage

Run the control in your terminal:

powerpipe control run aws_compliance.control.networkfirewall_firewall_policy_default_stateless_action_check_fragmented_packets

Snapshot and share results via Turbot Pipes:

powerpipe login
powerpipe control run aws_compliance.control.networkfirewall_firewall_policy_default_stateless_action_check_fragmented_packets --share

SQL

This control uses a named query:

networkfirewall_firewall_policy_default_stateless_action_check_fragmented_packets

Tags