Default VPC Security Group Names and Set Rules

ACM.71 Identify and explicitly configure all networking in your AWS Account

Teri Radichel
Cloud Security
Published in
6 min readOct 5, 2022

--

Part of my series on Automating Cybersecurity Metrics and Network Security. The Code.

Free Content on Jobs in Cybersecurity | Sign up for the Email List

The last post covered AWS Networking Services.

Next we’ll cover some of the AWS networking defaults.

When you create an AWS VPC as we did with our earlier automated VPC creation, you will get an associated security group by default.

Unfortunately, you cannot delete that security group. We could try to modify it and make it one of our other security groups but it just creates complicated code. I leave the default security group in place and rename it to identify it and we can associate our no access rule policy to that group.

--

--

Teri Radichel
Cloud Security

CEO 2nd Sight Lab | Penetration Testing & Assessments | AWS Hero | Masters of Infosec & Software Engineering | GSE 240 etc | IANS | SANS Difference Makers Award