turbot/gcp_compliance
Loading controls...

Control: Ensure no open firewall rules allow ingress from 0.0.00/0 to PostgreSQL port 5432

Description

Firewall rules provide stateful filtering of ingress/egress network traffic to AWS resources. It is recommended that no security group allows unrestricted ingress access to PostgreSQL port 5432.

Usage

Run the control in your terminal:

powerpipe control run gcp_compliance.control.compute_firewall_rule_ingress_access_restricted_to_postgresql_port_5432

Snapshot and share results via Turbot Pipes:

powerpipe login
powerpipe control run gcp_compliance.control.compute_firewall_rule_ingress_access_restricted_to_postgresql_port_5432 --share

SQL

This control uses a named query:

compute_firewall_rule_ingress_access_restricted_to_postgresql_port_5432

Tags