logo
Prowler Documentation
Public policies
Initializing search
    prowler-cloud/prowler
    • Intro
    • Prowler (V5)
    • Prowler Cloud
    • Prowler Checks
    • Prowler Pro SaaS (Legacy)
    • Community Slack
    • Prowler vs. Others
    • Product Security
    • Contact Us
    • Prowler.com
    prowler-cloud/prowler
    • Intro
    • Prowler (V5)
      • Index
      • Prowler Cloud
      • Pricing
      • AWS Marketplace
    • Prowler Checks
    • Prowler Pro SaaS (Legacy)
    • Community Slack
      • Index
      • AWS Security Hub
      • Microsoft Sentinel
      • Microsoft Defender for Cloud
      • Google Cloud Security Command Center
    • Product Security
    • Contact Us
    • Prowler.com

    Public policies

    Ensure AWS ECR repository is not exposed to public

    Ensure AWS RDS database instance is not publicly accessible

    Ensure Elasticsearch domains are not publicly accessible

    Ensure SQS queue policy is not publicly accessible

    Ensure SNS topic policy is not publicly accessible

    Ensure API gateway methods are not publicly accessible

    Ensure EBS snapshots are not publicly accessible

    Ensure EC2 AMIs are not publicly accessible

    Ensure AWS Redshift clusters should be publicly accessible

    Ensure RDS instances are not publicly accessible

    Ensure AWS MQ is not publicly accessible

    Ensure AWS EC2 instances with public IP and associated with security groups do not have Internet access

    Ensure DMS replication instance is not publicly accessible

    Copyright © ProwlerPro Inc.
    Made with Material for MkDocs

    Cookie consent

    We use cookies to recognize your repeated visits and preferences, as well as to measure the effectiveness of our documentation and whether users find what they're searching for. With your consent, you're helping us to make our documentation better.