VMInstance with unencrypted Cassandra OpsCenter Website (TCP:8888) is exposed to the public internet

Services and databases store data that may be sensitive, protected by law, subject to regulatory requirements or compliance standards. It is highly recommended that access to data will be restricted to encrypted protocols. This rule detects network settings that may expose data via unencrypted protocol over the public internet or to a too wide local scope.

Risk Level: High
Cloud Entity: Virtual Machine Instances
CloudGuard Rule ID: D9.GCP.NET.AG2.1.VMInstance.8888.TCP
Covered by Spectral: No
Category: Compute

GSL LOGIC

VMInstance where isPublic=true  and nics contain-any [inboundRules contain [ destinationPort<=8888 and destinationPortTo >=8888 and protocol in ('TCP','ALL')]]  should not have nics contain [ inboundRules allowedPublicHostsForPort(8888) > 0 ]

REMEDIATION

Configure your database to only allow access over encrypted protocols from internal networks.
If public interface exists, remove it and limit the access scope within the network only to applications or instances that requires access.
See https://cloud.google.com/compute/docs/networking for further reading about GCP networking and Firewall rules.

Virtual Machine Instances

Compute Engine instances can run the public images for Linux and Windows Server that Google provides as well as private custom images that you can create or import from your existing systems. You can also deploy Docker containers, which are automatically launched on instances running the Container-Optimized OS public image.

You can choose the machine properties of your instances, such as the number of virtual CPUs and the amount of memory, by using a set of predefined machine types or by creating your own custom machine types.

Compliance Frameworks

  • GCP CloudGuard Best Practices
  • GCP CloudGuard Network Security
  • GCP CloudGuard SOC2 based on AICPA TSC 2017
  • GCP GDPR Readiness
  • GCP ISO 27001:2013
  • GCP LGPD regulation
  • GCP NIST 800-53 Rev 4
  • GCP NIST CSF v1.1
  • GCP PCI-DSS 3.2
  • GCP Risk Management
  • GCP Security Risk Management