DEV Community

Totalcloud.io
Totalcloud.io

Posted on • Updated on

Auditing Open Ports in AWS EC2 Security Groups Using AWS Console

Auditing Open Ports in AWS EC2 Security Groups Using AWS Console

Even as we think of regular security audits, sweat droplets just pours out of the forehead. AWS EC2 Security Groups open to 0.0.0.0/0 are known nightmares.

If there are hundreds of instances running on your AWS cloud, auditing for open ports '0.0.0.0/0 allow` rule on AWS EC2 Security Groups using AWS console is an arduous task.

This Dev lost his youth to auditing these open ports. Our sympathies with him. Well, he wasn’t aware of a visual tool like TotalCloud where he could spot these ports at a glance!!

Sign-up for TotalCloud and try this new flagship feature. Want to know more before signing up? Visit here.

Also share how you perform security audits on AWS?

Originally published at blog.totalcloud.io on November 23, 2018.

Top comments (0)