AWS Config Rule: ELB Custom Security Policy SSL Check

ELB_CUSTOM_SECURITY_POLICY_SSL_CHECK

Eduardo Van Cauteren

Last Update há 23 dias

Description: Checks whether your Classic Load Balancer SSL listeners are using a custom policy. The rule is only applicable if there are SSL listeners for the Classic Load Balancer.


Trigger type: Configuration changes


AWS Region: All supported AWS regions


How to Resolve Manually

This config rule checks if an SSL/HTTPS listener is using a custom policy with the already defined cipher. The rule will be marked as non-compliant id the cipher/protocol doesn't match with one from the list. Note: Here you can find a list for valid SSL Protocols and Ciphers for this config rule to evaluate.


To resolve this, go to EC2 service and then head to Load Balancers page from within the left menu. From the  resources list, locate the non compliant load balancer and click on its name. 

Locate the Listeners card and click on Manage listeners button. Check if the configuration of the SSL/HTTPS matches the expected defined parameters and finally click on Save Changes button. Check the following screenshot as reference:


Want to know more about StackZone and how to make your cloud management simple and secure?

Check our how it works section with easy to follow videos or just create your own StackZone Account here

Was this article helpful?

0 out of 0 liked this article

Still need help? Message Us