turbot/gcp_compliance
Loading controls...

Control: Ensure no open firewall rules allow ingress from 0.0.00/0 to any port

Description

Firewall rules provide stateful filtering of ingress/egress network traffic to AWS resources. It is recommended that no security group allows unrestricted ingress access to any port.

Usage

Run the control in your terminal:

powerpipe control run gcp_compliance.control.compute_firewall_rule_restrict_ingress_all

Snapshot and share results via Turbot Pipes:

powerpipe login
powerpipe control run gcp_compliance.control.compute_firewall_rule_restrict_ingress_all --share

SQL

This control uses a named query:

compute_firewall_rule_restrict_ingress_all

Tags