EC2 Instance - there shouldn't be any High level findings in Inspector Scans

Are there are instances with high severity inspector findings. Inspector is an AWS service that helps improve the security and compliance of your AWS resources. Inspector Findings are potential security issues found during the evaluation of selected resources.

Risk Level: High
Cloud Entity: Amazon EC2 Instance
CloudGuard Rule ID: D9.AWS.VLN.01
Covered by Spectral: No
Category: Compute

GSL LOGIC

Instance should not have scanners.findings contain-any [ruleSeverity='High']

REMEDIATION

Check for AWS Inspector Findings and resolve them on a timely basis to ensure that your systems are up to date with the latest patches and are configured securely.

Amazon EC2 Instance

Amazon Elastic Compute Cloud (Amazon EC2) is a web service that provides secure, resizable compute capacity in the cloud. It is designed to make web-scale cloud computing easier for developers.

Compliance Frameworks

  • AWS CloudGuard Best Practices
  • AWS CloudGuard SOC2 based on AICPA TSC 2017
  • AWS CloudGuard Well Architected Framework
  • AWS GDPR Readiness
  • AWS HITRUST
  • AWS HITRUST v11.0.0
  • AWS ISO 27001:2013
  • AWS ITSG-33
  • AWS LGPD regulation
  • AWS MAS TRM Framework
  • AWS MITRE ATT&CK Framework v10
  • AWS MITRE ATT&CK Framework v11.3
  • AWS NIST 800-171
  • AWS NIST 800-53 Rev 4
  • AWS NIST 800-53 Rev 5
  • AWS NIST CSF v1.1
  • AWS PCI-DSS 3.2