Infrastructure-as-Code Scan Results

Configuration: Terraform Controls
Result: Failed scan on May 01, 2020 @ 18:07:19 with 1 skipped resources.

Information on the scan is included below. Note that you can click on the Insight for more information.

Insight Name Severity Passed Failed Warn
Network Without Traffic Logging Critcal 0 2 0
Instance Associated With Default Access List (Security Group) Major 1 0 0
Instance With a Public IP Exposing SSH Critcal 1 0 0
Private Subnet Using Default Access Lists (NACLs) Major 1 0 0

Network Without Traffic Logging

Failed Insights Back
Address Name Region Status
aws_vpc.my_vpc tf-example us-east-2 Failed
None VPCPrep us-east-2 Failed

Overview

Network Traffic Logs is a feature that enables you to capture information about the IP traffic going to and from network interfaces in your network. Network Traffic Logs provide visibility into network traffic that traverses the network and can be used to detect anomalous traffic or insight during security workflows.

Remediation

Leverage Bot automation to identify and monitor for Networks without traffic logging enabled. Take automated action to delete networks

Recommend Bot Workflow

Amazon Web Services

  1. Sign into the management console
  2. Select Services then VPC
  3. In the left navigation pane, select Your VPCs
  4. Select a VPC
  5. In the right pane, select the Flow Logs tab.
  6. If no Flow Log exists, click Create Flow Log
  7. For Filter, select Reject
  8. Enter in a Role and Destination Log Group
  9. Click Create Log Flow
  10. Click on CloudWatch Logs Group

Compliance Information

Instance Associated With Default Access List (Security Group)

Passed Insights Back
Address Name Region Status
aws_instance.foo aws_instance.foo us-east-2 Success

Overview

Cloud Networks come with default Access Lists (Security Groups) with initial settings that deny all inbound traffic, allow all outbound traffic, and allow all traffic between instances assigned to the security group. Users often change these settings, however, to make the security groups more permissive. If you don't specify a security group when you launch an instance, the instance is automatically assigned to this default security group, which may have been changed with more permissive settings. As security groups provide stateful filtering of ingress/egress network traffic to cloud resources, it is recommended that all instances are assigned to a specific security group (and that the default security group restrict all traffic).

Remediation

Leverage Bot automation to identify and monitor for Instances associated with default Access Lists (Security Groups). Take automated action to remove default security groups

Recommend Bot Workflow

Amazon Web Services

  1. Login to the AWS Management Console at https://console.aws.amazon.com/vpc/home
  2. Repeat the next steps for all VPCs - including the default VPC in each AWS region:
  3. In the left pane, click Security Groups
  4. For each default security group, perform the following: o Select the default security group o Click the Inbound Rules tab o Remove any inbound rules o Click the Outbound Rules tab o Remove any outbound rules

Compliance Information

Instance With a Public IP Exposing SSH

Passed Insights Back
Address Name Region Status
aws_instance.foo aws_instance.foo us-east-2 Success

Overview

Security groups provide stateful filtering of ingress/egress network traffic to cloud resources. It is recommended that no security group allows unrestricted ingress access to port 22.

Remediation

Leverage Bot automation to identify and monitor for Instances for public exposure of port 22. Take automated action to modify Instance security groups, disassociate public IPs, or modify lifecycle state by stopping or (backing up and then) terminating Instances

Recommend Bot Workflow

Amazon Web Services

  1. Login to the AWS Management Console at https://console.aws.amazon.com/vpc/home
  2. In the left pane, click Security Groups
  3. For each security group, perform the following: o Select the security group o Click the Inbound Rules tab o Identify the rules to be removed o Click the x in the Remove column o Click Save

Compliance Information

Private Subnet Using Default Access Lists (NACLs)

Passed Insights Back
Address Name Region Status
aws_subnet.my_subnet tf-example us-east-2 Success

Overview

Private Subnets come with default Access Lists (NACLs) with initial settings that allow all inbound and outbound traffic. If you don't specify a NACL when you create a Subnet, the Subnet is automatically assigned to this default NACL. It is recommended that all Private Subnets be assigned a specific NACL.

Remediation

Leverage Bot automation to identify and monitor for Private Subnets associated with default Access Lists (NACLs)

Recommend Bot Workflow

Amazon Web Services

  1. Login to the AWS Management Console at https://console.aws.amazon.com/vpc/home
  2. Repeat the next steps for all VPCs:
  3. In the left pane, click Network ACLs
  4. For each default NACL, perform the following: o Click the Inbound Rules tab o Remove any inbound rules o Click the Outbound Rules tab o Remove any outbound rules

Compliance Information