Mods
AWS

Policy: AWS > CIS v1.4 > 5 - Networking > 5.01 - Ensure no Network ACLs allow ingress from 0.0.0.0/0 to remote server administration ports (Automated)

Configures auditing against a CIS Benchmark item.

Level: 1 (Scored)

The Network Access Control List (NACL) function provide stateless filtering of ingress and egress network traffic to AWS resources. It is recommended that no NACL allows unrestricted ingress access to remote server administration ports, such as SSH to port 22 and RDP to port 3389.

Resource Types

This policy targets the following resource types:

Primary Policy

This policy is used with the following primary policy:

Controls

Policy Specification

Schema Type
string
Default
Per AWS > CIS v1.4 > 5 - Networking
Valid Values [YAML]
  • Per AWS > CIS v1.4 > 5 - Networking
    
  • Skip
    
  • Check: Level 1 (Scored)
    

Category

In Your Workspace

Developers