turbot/aws_compliance
Loading controls...

Control: VPC security groups should restrict ingress from 0.0.0.0/0 or ::/0 to cassandra ports 7199 or 9160 or 8888

Description

This control checks whether the VPC security groups allow ingress from 0.0.0.0/0 or ::/0 to cassandra ports 7199 or 9160 or 8888. This control passes when none of the rules in a security group allow ingress traffic from 0.0.0.0/0 from ports 7199 or 9160 or 8888.

Usage

Run the control in your terminal:

powerpipe control run aws_compliance.control.vpc_security_group_allows_ingress_to_cassandra_ports

Snapshot and share results via Turbot Pipes:

powerpipe login
powerpipe control run aws_compliance.control.vpc_security_group_allows_ingress_to_cassandra_ports --share

SQL

This control uses a named query:

vpc_security_group_allows_ingress_to_cassandra_ports

Tags