5.2 Ensure no security groups allow ingress from 0.0.0.0/0 to remote server administration ports

Warning! Audit Deprecated

This audit has been deprecated and will be removed in a future update.

View Next Audit Version

Information

Security groups provide stateful filtering of ingress and egress network traffic to AWS resources. It is recommended that no security group allows unrestricted ingress access to remote server administration ports, such as SSH to port 22 and RDP to port 3389.

Rationale:

Public access to remote server administration ports, such as 22 and 3389, increases resource attack surface and unnecessarily raises the risk of resource compromise.

Impact:

When updating an existing environment, ensure that administrators have access to remote server administration ports through another mechanism before removing access by deleting the 0.0.0.0/0 inbound rule.

Solution

Perform the following to implement the prescribed state:

Login to the AWS Management Console at https://console.aws.amazon.com/vpc/home

In the left pane, click Security Groups

For each security group, perform the following:

Select the security group

Click the Inbound Rules tab

Click the Edit inbound rules button

Identify the rules to be edited or removed

Either A) update the Source field to a range other than 0.0.0.0/0, or, B) Click Delete to remove the offending inbound rule

Click Save rules

See Also

https://workbench.cisecurity.org/files/3416