Mods
AWS

Control: AWS > CIS v3.0 > 5 - Networking > 5.01 - Ensure no Network ACLs allow ingress from 0.0.0.0/0 to remote server administration ports

Configures auditing against a CIS Benchmark item.

Level: 1

The Network Access Control List (NACL) function provide stateless filtering of ingress and egress network traffic to AWS resources. It is recommended that no NACL allows unrestricted ingress access to remote server administration ports, such as SSH to port 22 and RDP to port 3389, using either the TDP (6), UDP (17) or ALL (-1) protocols.

Resource Types

This control targets the following resource types:

Primary Policies

The following policies can be used to configure this control:

Category

In Your Workspace

Developers