Skip to content

Elasticsearch domains are publicly accessible

Description

AWS Elasticsearch should not be publicly accessible from the internet. This is to protect data from unauthorized user access, data loss and possible leakage of sensitive data.

Fix - Runtime

AWS Console

To change the policy using the AWS Console, follow these steps:

  1. Log in to the AWS Management Console at https://console.aws.amazon.com/.
  2. Change the access control policy and security groups to make the ES endpoint private.
  3. Allow only a specific list of IP addresses.
  4. Once the Elastic Search endpoint is not publicly accessible, Prowler will automatically close the issue.
  5. You can request an exception from the policy violation details page.
  6. SecOps will review, involving DSO if required, and grant exception, then Prowler will automatically ignore this resource until the expiry of the exception.