Tenable Cloud Security Policies Search

IDNameCSPDomainSeverity
AC_GCP_0181Ensure Elastic Search (TCP:9200) is not exposed to public for Google Compute FirewallGCPInfrastructure Security
MEDIUM
AC_GCP_0183Ensure Cassandra Thrift (TCP:9160) is not exposed to more than 32 private hosts for Google Compute FirewallGCPInfrastructure Security
LOW
AC_GCP_0188Ensure Cassandra Client (TCP:9042) is not exposed to entire internet for Google Compute FirewallGCPInfrastructure Security
HIGH
AC_GCP_0193Ensure Cassandra Monitoring (TCP:7199) is not exposed to public for Google Compute FirewallGCPInfrastructure Security
MEDIUM
AC_GCP_0200Ensure Redis (TCP:6379) is not exposed to public for Google Compute FirewallGCPInfrastructure Security
MEDIUM
AC_GCP_0201Ensure Redis (TCP:6379) is not exposed to entire internet for Google Compute FirewallGCPInfrastructure Security
HIGH
AC_GCP_0212Ensure LDAP (UDP:389) is not exposed to public for Google Compute FirewallGCPInfrastructure Security
MEDIUM
AC_GCP_0213Ensure LDAP (UDP:389) is not exposed to entire internet for Google Compute FirewallGCPInfrastructure Security
HIGH
AC_GCP_0217Ensure CiscoSecure, Websm (TCP:9090) is not exposed to more than 32 private hosts for Google Compute FirewallGCPInfrastructure Security
LOW
AC_GCP_0219Ensure CiscoSecure, Websm (TCP:9090) is not exposed to entire internet for Google Compute FirewallGCPInfrastructure Security
HIGH
AC_GCP_0222Ensure Hadoop Name Node (TCP:9000) is not exposed to entire internet for Google Compute FirewallGCPInfrastructure Security
HIGH
AC_GCP_0228Ensure FTP (TCP:20) is not exposed to entire internet for Google Compute FirewallGCPInfrastructure Security
HIGH
S3_AWS_0001Ensure at-rest server side encryption (SSE) is enabled using AWS KMS for AWS S3 Buckets - Terraform Version 1.xAWSData Protection
HIGH
AC_AWS_0597Ensure MFA is enabled for the 'root' user accountAWSCompliance Validation
HIGH
AC_AZURE_0001Ensure SQL Server Threat Detection Retention is set to a value greater than 90 days for Azure SQL DatabaseAzureLogging and Monitoring
MEDIUM
AC_AZURE_0235Ensure SQL Server Threat Detection Retention is set to a value greater than 90 days for Azure SQL DatabaseAzureLogging and Monitoring
MEDIUM
AC_AZURE_0195Ensure that custom domains are configured in Azure App ServiceAzureSecurity Best Practices
LOW
AC_AZURE_0229Ensure internal load balancing is enabled for Azure App Service EnvironmentAzureResilience
MEDIUM
AC_AZURE_0361Ensure overprovisioning is disabled for Azure Virtual Machine Scale SetAzureLogging and Monitoring
LOW
AC_GCP_0295Ensure node metadata is concealed for Google Container Node PoolGCPSecurity Best Practices
LOW
AC_K8S_0120Ensure large virtual services are split into multiple resources for Istio Virtual ServicesKubernetesSecurity Best Practices
LOW
AC_AWS_0172Ensure recommended SSL/TLS protocol version is used for AWS Elastic Load Balancers (ELB)AWSInfrastructure Security
HIGH
AC_AWS_0233Ensure Cassandra Client (TCP:9042) is not exposed to publicAWSInfrastructure Security
MEDIUM
AC_AWS_0508Ensure Cassandra Client (TCP:9042) is not exposed to more than 32 private hostsAWSInfrastructure Security
LOW
AC_AWS_0523Ensure Cassandra Thrift (TCP:9160) is not exposed to more than 32 private hostsAWSInfrastructure Security
LOW
AC_AWS_0524Ensure LDAP (TCP:389) is not exposed to entire internetAWSInfrastructure Security
HIGH
AC_AWS_0526Ensure LDAP (TCP:389) is not exposed to more than 32 private hostsAWSInfrastructure Security
LOW
AC_AWS_0530Ensure Memcached SSL (TCP:11211) is not exposed to entire internetAWSInfrastructure Security
HIGH
AC_AWS_0531Ensure Memcached SSL (TCP:11211) is not exposed to publicAWSInfrastructure Security
MEDIUM
AC_AWS_0532Ensure Memcached SSL (TCP:11211) is not exposed to more than 32 private hostsAWSInfrastructure Security
LOW
AC_AWS_0536Ensure Oracle DB (TCP:2483) is not exposed to entire internetAWSInfrastructure Security
HIGH
AC_AWS_0537Ensure Oracle DB (TCP:2483) is not exposed to publicAWSInfrastructure Security
MEDIUM
AC_AWS_0540Ensure Oracle DB (UDP:2483) is not exposed to publicAWSInfrastructure Security
MEDIUM
AC_K8S_0078Ensure 'readOnlyRootFileSystem' is set to true in Kubernetes workload configurationKubernetesIdentity and Access Management
MEDIUM
AC_AWS_0081Ensure AWS EBS Volume has a corresponding AWS EBS SnapshotAWSData Protection
HIGH
AC_AWS_0145Ensure that full access to edit IAM Policies is restrictedAWSIdentity and Access Management
HIGH
AC_AWS_0374Ensure data encryption is enabled for AWS X-RayAWSData Protection
HIGH
AC_AWS_0431Ensure cloud users don't have any direct permissions in AWS IAM PolicyAWSIdentity and Access Management
MEDIUM
AC_AWS_0445Ensure policies are used for AWS CloudFormation StacksAWSSecurity Best Practices
MEDIUM
AC_AWS_0453Ensure one target group is configured to listen on HTTPS for AWS Load BalancerAWSInfrastructure Security
HIGH
AC_AWS_0462Ensure no policy is attached that may cause privilege escalation for AWS IAM Role PolicyAWSIdentity and Access Management
HIGH
AC_AWS_0465Ensure secrets are encrypted using AWS KMS key for AWS Secrets ManagerAWSData Protection
MEDIUM
AC_AWS_0469Ensure EMR cluster is Configured with Kerberos AuthenticationAWSInfrastructure Security
MEDIUM
AC_AWS_0473Ensure principal element is not empty in AWS IAM Trust PolicyAWSIdentity and Access Management
LOW
AC_AWS_0480Ensure there is no policy with invalid principal key for AWS Key Management Service (KMS)AWSIdentity and Access Management
LOW
AC_AWS_0488Ensure there is no IAM policy with invalid policy elementAWSIdentity and Access Management
LOW
AC_AWS_0490Ensure '*' in Action and NotResource is not allowed in AWS IAM Policy as this allow creation of unintended service-linked rolesAWSIdentity and Access Management
HIGH
AC_AWS_0497Ensure a valid boolean value (true or false) is used for the Bool condition operator in AWS IAM PolicyAWSIdentity and Access Management
LOW
AC_AWS_0550Ensure actions '*' and resource '*' are not allowed in AWS IAM PolicyAWSIdentity and Access Management
LOW
AC_AZURE_0157Ensure that pod security policy is enabled for Azure Kubernetes ClusterAzureConfiguration and Vulnerability Analysis
HIGH