AWS RDS Instance Is Not Publicly Accessible

Risk

Remediation Effort

High

Low

This policy validates that each RDS Instance is not publicly accessible. A publicly accessible RDS Instance is far more vulnerable to remote attacks.

Remediation

To remediate this, disable public access for all RDS Instances.

Last updated