Create a Post
cancel
Showing results for 
Search instead for 
Did you mean: 
Shay_Levin
Admin
Admin

AWS - Secure Your Cloud - Ensure no security groups allow ingress from 0.0.0.0/0 to SSH (TCP:22)

Security groups provide stateful filtering of ingress/egress network traffic to AWS resources. It is recommended that no security group allows unrestricted ingress access to port 22.

But what do you do if you have hundreds of security groups and many team members that manage those security groups ? How do you make sure that your environment is continuously secured ?!

You can remediate manually by following the steps below, or you can learn how to remediate violated security group automatically by watching this How-To Video

REMEDIATION

Removing unfettered connectivity to remote console services, such as SSH, reduces a server's exposure to risk.

1. Login to the AWS Management Console at https://console.aws.amazon.com/vpc/home
2. In the left pane, click Security Groups
3. For each security group, perform the following:
4. Select the security group
5. Click the Inbound Rules tab
6. Identify the rules to be removed
7. Click the x in the Remove column
8. Click Save

 

0 Replies

Leaderboard

Epsum factorial non deposit quid pro quo hic escorol.