The default security group should restrict all traffic in a VPC

이 페이지는 아직 한국어로 제공되지 않으며 번역 작업 중입니다. 번역에 관한 질문이나 의견이 있으시면 언제든지 저희에게 연락해 주십시오.

Description

A VPC comes with a default security group whose initial settings deny all inbound traffic, allow all outbound traffic, and allow all traffic between instances assigned to the security group. If you don’t specify a security group when you launch an instance, the instance is automatically assigned to this default security group. Security groups provide stateful filtering of ingress/egress network traffic to AWS resources.

Set up your default security group to restrict all traffic. The default VPC in every region should have its default security group updated to comply. Any newly created VPCs automatically contain a default security group that needs remediation to comply with this recommendation.

Note: When implementing this recommendation, VPC flow logging is invaluable in determining the least privilege port access required by systems to work properly because it can log all packet acceptances and rejections occurring under the current security groups. This dramatically reduces the primary barrier to least privilege engineering - discovering the minimum ports required by systems in the environment. Even if the VPC flow logging recommendation in this benchmark is not adopted as a permanent security measure, it should be used during any period of discovery and engineering for least privileged security groups.

Rationale

Configuring all VPC default security groups to restrict all traffic will encourage the least privileged security group development and mindful placement of AWS resources into security groups, which will reduce the exposure of those resources.

Impact

Implementing this recommendation in an existing VPC containing operating resources requires extremely careful migration planning as the default security groups are likely to be enabling many ports that are unknown. Enabling VPC flow logging (of accepts) in an existing environment that is known to be breach free will reveal the current pattern of ports being used for each instance to communicate successfully.

Remediation

From the console

Security group members

Perform the following to implement the prescribed state:

  1. Identify AWS resources that exist within the default security group
  2. Create a set of least privilege security groups for those resources
  3. Place the resources in those security groups
  4. Remove the resources noted in step 1 from the default security group

Security group state

Log into the AWS Management Console

Repeat the following steps for all VPCs, including the default VPC in each AWS region:

  1. In the left pane, click Security Groups
  2. For each default security group, perform the following:
    1. Select the default security group
    2. Click the Inbound Rule tab
    3. Remove any inbound rules
    4. Click the Outbound Rules tab
    5. Remove any Outbound rules

References

  1. https://docs.aws.amazon.com/AWSEC2/latest/UserGuide/using-network-security.html
  2. https://docs.aws.amazon.com/AWSEC2/latest/UserGuide/ec2-security-groups.html#default-security-group