5.4 Ensure the default security group of every VPC restricts all traffic - 'No Outbound Rules exist

Warning! Audit Deprecated

This audit has been deprecated and will be removed in a future update.

View Next Audit Version

Information

A VPC comes with a default security group whose initial settings deny all inbound traffic, allow all outbound traffic, and allow all traffic between instances assigned to the security group. If you don't specify a security group when you launch an instance, the instance is automatically assigned to this default security group. Security groups provide stateful filtering of ingress/egress network traffic to AWS resources. It is recommended that the default security group restrict all traffic.

The default VPC in every region should have its default security group updated to comply. Any newly created VPCs will automatically contain a default security group that will need remediation to comply with this recommendation.

NOTE: When implementing this recommendation, VPC flow logging is invaluable in determining the least privilege port access required by systems to work properly because it can log all packet acceptances and rejections occurring under the current security groups. This dramatically reduces the primary barrier to least privilege engineering - discovering the minimum ports required by systems in the environment. Even if the VPC flow logging recommendation in this benchmark is not adopted as a permanent security measure, it should be used during any period of discovery and engineering for least privileged security groups.

Rationale:

Configuring all VPC default security groups to restrict all traffic will encourage least privilege security group development and mindful placement of AWS resources into security groups which will in-turn reduce the exposure of those resources.

Impact:

Implementing this recommendation in an existing VPC containing operating resources requires extremely careful migration planning as the default security groups are likely to be enabling many ports that are unknown. Enabling VPC flow logging (of accepts) in an existing environment that is known to be breach free will reveal the current pattern of ports being used for each instance to communicate successfully.

Solution

Security Group Members
Perform the following to implement the prescribed state:

Identify AWS resources that exist within the default security group

Create a set of least privilege security groups for those resources

Place the resources in those security groups

Remove the resources noted in #1 from the default security group

Security Group State

Login to the AWS Management Console at https://console.aws.amazon.com/vpc/home

Repeat the next steps for all VPCs - including the default VPC in each AWS region:

In the left pane, click Security Groups

For each default security group, perform the following:

Select the default security group

Click the Inbound Rules tab

Remove any inbound rules

Click the Outbound Rules tab

Remove any Outbound rules

Recommended:
IAM groups allow you to edit the 'name' field. After remediating default groups rules for all VPCs in all regions, edit this field to add text similar to 'DO NOT USE. DO NOT ADD RULES'

See Also

https://workbench.cisecurity.org/files/4047

Item Details

References: CCE|CCE-79201-0, CSCv7|14.6

Plugin: amazon_aws

Control ID: 748b318ed1bb2bb7f9c975891002538cc699f6a5dc80423de7938b4e15ab0d23