AWS EC2 instance allows public ingress access on PostgreSQL port 5432 (2024)

AWS EC2 instance allows public ingress access on PostgreSQL port 5432 (1) Network misconfigurations

Platform(s)

  • AWS EC2 instance allows public ingress access on PostgreSQL port 5432 (2)

Compliance Frameworks

  • CCPA
  • ,
  • Data Security Posture Management (DSPM) Best Practices
  • ,
  • Mitre ATT&CK
  • ,
  • New Zealand Information Security Manual
  • ,
  • NIST 800-171
  • ,
  • NIST 800-53
  • ,
  • Orca Best Practices
  • ,
  • UK Cyber Essentials

Description

PostgreSQL - 5432 is used by SQL server to listen for client requests. Allowing inbound traffic from all external IP addresses on PostgreSQL port is vulnerable to postgresql exploit. It is a best practice to block public access, and restrict access from specific IP addresses to port 5432.

Need help?

Get a free Security Risk Assessment. Start today

AWS EC2 instance allows public ingress access on PostgreSQL port 5432 (3)

Personalized Demo

See Orca Security in Action

Gain visibility, achieve compliance, and prioritize risks with the Orca Cloud Security Platform.

AWS EC2 instance allows public ingress access on PostgreSQL port 5432 (2024)
Top Articles
Latest Posts
Article information

Author: Twana Towne Ret

Last Updated:

Views: 6357

Rating: 4.3 / 5 (44 voted)

Reviews: 91% of readers found this page helpful

Author information

Name: Twana Towne Ret

Birthday: 1994-03-19

Address: Apt. 990 97439 Corwin Motorway, Port Eliseoburgh, NM 99144-2618

Phone: +5958753152963

Job: National Specialist

Hobby: Kayaking, Photography, Skydiving, Embroidery, Leather crafting, Orienteering, Cooking

Introduction: My name is Twana Towne Ret, I am a famous, talented, joyous, perfect, powerful, inquisitive, lovely person who loves writing and wants to share my knowledge and understanding with you.