Amazon EKS

Overview
Critical
0
High
0
Medium
0
Low
18
Informational
0
Security issues (18)
Severity Non-Compliance Region Resource Issue Remediation Read more Action
Low PCI DSS 10.2 HIPAA (Audit) us-east-1 my-k8s-cluster Amazon EKS control plane logging is disabled for scheduler, api, authenticator, controllerManager, audit. Enable control plane logs to be sent to CloudWatch Logs. These logs will make it easy for you to secure and run your clusters. More info
Low us-east-1 my-k8s-cluster Amazon EKS cluster endpoint has no private access. Enable private access to the Kubernetes API server so that all communication between your nodes and the API server stays within your VPC and limit, or completely disable, public access from the internet. More info
Low PCI DSS 10.2 HIPAA (Audit) us-east-1 test-cluster Amazon EKS control plane logging is disabled for scheduler, api, authenticator, controllerManager, audit. Enable control plane logs to be sent to CloudWatch Logs. These logs will make it easy for you to secure and run your clusters. More info
Low us-east-1 test-cluster Amazon EKS cluster endpoint has no private access. Enable private access to the Kubernetes API server so that all communication between your nodes and the API server stays within your VPC and limit, or completely disable, public access from the internet. More info
Low PCI DSS 10.2 HIPAA (Audit) us-east-2 scan-my-fargatecluster Amazon EKS control plane logging is disabled for scheduler, api, authenticator, controllerManager, audit. Enable control plane logs to be sent to CloudWatch Logs. These logs will make it easy for you to secure and run your clusters. More info
Low us-east-2 scan-my-fargatecluster Amazon EKS cluster endpoint has no private access. Enable private access to the Kubernetes API server so that all communication between your nodes and the API server stays within your VPC and limit, or completely disable, public access from the internet. More info
Low PCI DSS 10.2 HIPAA (Audit) us-east-2 rony-slim-and-mean Amazon EKS control plane logging is disabled for scheduler, api, authenticator, controllerManager, audit. Enable control plane logs to be sent to CloudWatch Logs. These logs will make it easy for you to secure and run your clusters. More info
Low us-east-2 rony-slim-and-mean Amazon EKS cluster endpoint has no private access. Enable private access to the Kubernetes API server so that all communication between your nodes and the API server stays within your VPC and limit, or completely disable, public access from the internet. More info
Low PCI DSS 10.2 HIPAA (Audit) us-east-2 ronyfargatefeb3rd531 Amazon EKS control plane logging is disabled for scheduler, api, authenticator, controllerManager, audit. Enable control plane logs to be sent to CloudWatch Logs. These logs will make it easy for you to secure and run your clusters. More info
Low us-east-2 ronyfargatefeb3rd531 Amazon EKS cluster endpoint has no private access. Enable private access to the Kubernetes API server so that all communication between your nodes and the API server stays within your VPC and limit, or completely disable, public access from the internet. More info
Low PCI DSS 10.2 HIPAA (Audit) us-west-2 rony-fargate-west2 Amazon EKS control plane logging is disabled for scheduler, api, authenticator, controllerManager, audit. Enable control plane logs to be sent to CloudWatch Logs. These logs will make it easy for you to secure and run your clusters. More info
Low us-west-2 rony-fargate-west2 Amazon EKS cluster endpoint has no private access. Enable private access to the Kubernetes API server so that all communication between your nodes and the API server stays within your VPC and limit, or completely disable, public access from the internet. More info
Low PCI DSS 10.2 HIPAA (Audit) us-west-2 rony-west2test-cluster Amazon EKS control plane logging is disabled for scheduler, api, authenticator, controllerManager, audit. Enable control plane logs to be sent to CloudWatch Logs. These logs will make it easy for you to secure and run your clusters. More info
Low us-west-2 rony-west2test-cluster Amazon EKS cluster endpoint has no private access. Enable private access to the Kubernetes API server so that all communication between your nodes and the API server stays within your VPC and limit, or completely disable, public access from the internet. More info
Low PCI DSS 10.2 HIPAA (Audit) us-west-2 test-fargate-west2 Amazon EKS control plane logging is disabled for scheduler, api, authenticator, controllerManager, audit. Enable control plane logs to be sent to CloudWatch Logs. These logs will make it easy for you to secure and run your clusters. More info
Low us-west-2 test-fargate-west2 Amazon EKS cluster endpoint has no private access. Enable private access to the Kubernetes API server so that all communication between your nodes and the API server stays within your VPC and limit, or completely disable, public access from the internet. More info
Low PCI DSS 10.2 HIPAA (Audit) ap-southeast-2 my-new-cluster Amazon EKS control plane logging is disabled for scheduler, api, authenticator, controllerManager, audit. Enable control plane logs to be sent to CloudWatch Logs. These logs will make it easy for you to secure and run your clusters. More info
Low ap-southeast-2 my-new-cluster Amazon EKS cluster endpoint has no private access. Enable private access to the Kubernetes API server so that all communication between your nodes and the API server stays within your VPC and limit, or completely disable, public access from the internet. More info
Clusters (9)
Region Cluster name Kubernetes version Status Security issues
us-east-1 my-k8s-cluster 1.18 Active 2 Low (details)
us-east-1 test-cluster 1.18 Active 2 Low (details)
us-east-2 scan-my-fargatecluster 1.18 Active 2 Low (details)
us-east-2 rony-slim-and-mean 1.19 Active 2 Low (details)
us-east-2 ronyfargatefeb3rd531 1.18 Active 2 Low (details)
us-west-2 rony-fargate-west2 1.18 Active 2 Low (details)
us-west-2 rony-west2test-cluster 1.19 Active 2 Low (details)
us-west-2 test-fargate-west2 1.18 Active 2 Low (details)
ap-southeast-2 my-new-cluster 1.18 Active 2 Low (details)