turbot/aws_top_10

Control: VPC security groups should restrict ingress from 0.0.0.0/0 or ::/0 to cassandra ports 7199 or 9160 or 8888

This control is from a mod dependency:

aws_compliance.control.vpc_security_group_allows_ingress_to_cassandra_ports