MEDIUM

Ensure VPC subnets do not auto-assign public IPs

Subnets should not auto-assign public IP addresses unless required for public-facing services like load balancers.

Security Impact

Auto-assigned public IPs expose resources directly to the internet, increasing attack surface.

How to Remediate

Disable auto-assign public IP on all subnets. Explicitly assign public IPs or Elastic IPs only when required.

Affected Resources

AWS::EC2::Subnet

Compliance Frameworks

SOC 2PCI-DSSNIST 800-53

How TigerGate Helps

TigerGate continuously monitors your AWS environment to detect and alert on this misconfiguration. Here's what our platform does for this specific check:

  • Continuous Scanning

    Automatically scans all Virtual Private Cloud (VPC) resources across your AWS accounts every hour

  • Instant Alerts

    Get notified via Slack, email, or webhooks when this misconfiguration is detected

  • One-Click Remediation

    Fix this issue directly from the TigerGate dashboard with our guided remediation

  • Compliance Evidence

    Automatically collect audit evidence for SOC 2, PCI-DSS, NIST 800-53 compliance

  • Drift Detection

    Get alerted if this configuration drifts back to an insecure state after remediation

Check Details

Check ID
aws-vpc-4
Service
Virtual Private Cloud (VPC)
Category
Network Design
Severity
MEDIUM

Automate This Check

TigerGate automatically scans your AWS environment for this and 575+ other security checks.

Start Free Trial