turbot/terraform_gcp_compliance

Control: Google compute firewall ingress does not allow unrestricted SSH port 22 access

Description

This control checks if Google compute firewall ingress does not allow unrestricted SSH port 22 access.

Usage

Run the control in your terminal:

powerpipe control run terraform_gcp_compliance.control.compute_firewall_allow_ssh_port_22_ingress

Snapshot and share results via Turbot Pipes:

powerpipe login
powerpipe control run terraform_gcp_compliance.control.compute_firewall_allow_ssh_port_22_ingress --share

SQL

This control uses a named query:

compute_firewall_allow_ssh_port_22_ingress

Tags