turbot/gcp_compliance
Loading controls...

Control: Ensure no HTTPS or SSL proxy load balancers permit SSL policies with weak cipher suites

Description

Secure Sockets Layer (SSL) policies determine what port Transport Layer Security (TLS) features clients are permitted to use when connecting to load balancers.

Usage

Run the control in your terminal:

powerpipe control run gcp_compliance.control.compute_ssl_policy_with_no_weak_cipher

Snapshot and share results via Turbot Pipes:

powerpipe login
powerpipe control run gcp_compliance.control.compute_ssl_policy_with_no_weak_cipher --share

SQL

This control uses a named query:

compute_ssl_policy_with_no_weak_cipher

Tags