CloudWiki
Rules
Critical

Ensure default security groups are not in use by RDS

Security & Compliance
Description

Amazon Relational Database Service (RDS) is a fully managed database service provided by Amazon Web Services (AWS). When you create an RDS instance, AWS automatically creates a set of default security groups that control the network traffic to and from your database. These default security groups are intended to be used for testing and development purposes only.It is important to ensure that default security groups are not used by RDS in a production environment because they may not be configured with the appropriate security rules and could lead to security vulnerabilities or unauthorized access to your database. Therefore, it is recommended that you create and use custom security groups instead of default security groups for your RDS instances.‍

Remediation

Here are the steps to remediate the issue of default security groups being used by Amazon Relational Database Service (RDS):

  1. Identify RDS instances: Identify the RDS instances in your AWS account that are using default security groups.
  2. Create new security groups: Create new security groups with appropriate rules for your production environment. For example, you might create a security group that only allows traffic from specific IP addresses or that allows traffic only on specific ports.
  3. Update RDS security groups: Update the security groups associated with your RDS instances to use the newly created security groups. You can do this by modifying the RDS instance settings in the AWS Management Console or by using AWS CLI.
  4. Test and validate: Test your new security groups to ensure they are functioning as expected and that your RDS instances are accessible only to authorized resources.
  5. Remove default security groups: Once you have updated the security groups for all of your RDS instances, you should remove the default security groups that were created by AWS. This will help to ensure that the default security groups are not accidentally used in the future.

By following these remediation steps, you can help to ensure that default security groups are not used by RDS in your production environment, which can help to prevent security vulnerabilities and unauthorized access to your databases.

Enforced Resources
Note: Remediation steps provided by Lightlytics are meant to be suggestions and guidelines only. It is crucial to thoroughly verify and test any remediation steps before applying them to production environments. Each organization's infrastructure and security needs may differ, and blindly applying suggested remediation steps without proper testing could potentially cause unforeseen issues or vulnerabilities. Therefore, it is strongly recommended that you validate and customize any remediation steps to meet your organization's specific requirements and ensure that they align with your security policies and best practices.