HIGH
Source
CloudSploit
ID
open-mssql

Open MSSQL

Determines if TCP port 1433 for MSSQL is open to the public.

While some ports such as HTTP and HTTPS are required to be open to the public to function properly, more sensitive services such as MSSQL should be restricted to known IP addresses.

Restrict TCP port 1433 to known IP addresses.