Updated on 2024-05-16 GMT+08:00

Unused ACL Check

Rule Details

Table 1 Rule details

Parameter

Description

Rule Name

vpc-acl-unused-check

Identifier

vpc-acl-unused-check

Description

If there is a network ACL that has not been associated with any subnets, the result is noncompliant.

Tag

vpc

Trigger Type

Configuration change

Filter Type

vpc.firewallGroups

Configure Rule Parameters

None