AWS-EC2-Open-Custom-Ports

Severity : High

Description : Security groups should restrict access to ports from known networks.

Remediation Steps : Modify the security group to ensure the defined custom ports are not exposed publicly

Blue Hexagon Proprietary