Mods
AWS

Control: AWS > HIPAA > EC2 > EC2 stopped instances should be removed in 30 days

Enable this rule to help with the baseline configuration of Amazon Elastic Compute Cloud (Amazon EC2) instances by checking whether Amazon EC2 instances have been stopped for more than the allowed number of days, according to your organization's standards.

Resource Types

This control targets the following resource types:

Category

In Your Workspace

Developers