Tenable Cloud Security Policies Search

IDNameCSPDomainSeverity
AC_AWS_0283Ensure Known internal web port (TCP,8000) is not accessible by a public CIDR block rangeAWSInfrastructure Security
MEDIUM
AC_AWS_0293Ensure Memcached SSL (UDP,11215) is not accessible by a public CIDR block rangeAWSInfrastructure Security
MEDIUM
AC_AWS_0306Ensure Prevalent known internal port (TCP,3000) is not accessible by a public CIDR block rangeAWSInfrastructure Security
MEDIUM
AC_AWS_0324Ensure Security Groups Unrestricted Specific Ports Elasticsearch (TCP,9200) is not exposed to more than 32 private hostsAWSInfrastructure Security
LOW
AC_AWS_0332Ensure Security Groups Unrestricted Specific Ports MemcachedSSL (TCP,11214) is not exposed to more than 32 private hostsAWSInfrastructure Security
LOW
AC_AWS_0336Ensure Security Groups Unrestricted Specific Ports MySQL (TCP,3306) is not exposed to more than 32 private hostsAWSInfrastructure Security
LOW
AC_AWS_0342Ensure MongoWebPortal' (TCP,27018) is not exposed to more than 32 private hostsAWSInfrastructure Security
LOW
AC_AWS_0344Ensure NetBIOSNameService' (UDP,137) is not exposed to more than 32 private hostsAWSInfrastructure Security
LOW
AC_AWS_0353Ensure Prevalentknowninternalport' (TCP,3000) is not exposed to more than 32 private hostsAWSInfrastructure Security
LOW
AC_AWS_0356Ensure SQLServerAnalysisServicebrowser' (TCP,2382) is not exposed to more than 32 private hostsAWSInfrastructure Security
LOW
AC_AWS_0359Ensure Telnet' (TCP,23) is not exposed to more than 32 private hostsAWSInfrastructure Security
LOW
AC_AWS_0048Ensure Elastic Block Store (EBS) volumes are encrypted through AWS ConfigAWSData Protection
MEDIUM
AC_AWS_0115Ensure HTTPS-only is enforced for AWS ElasticSearch DomainAWSInfrastructure Security
MEDIUM
AC_AWS_0182Ensure storage encryption is enabled for AWS Neptune clusterAWSData Protection
HIGH
AC_AWS_0371Ensure user volumes are encrypted for the AWS WorkspacesAWSData Protection
MEDIUM
AC_AWS_0461Ensure AWS ECR Repository uses KMS for server-side encryptionAWSData Protection
MEDIUM
AC_AZURE_0096Ensure IP addresses are masked in the logs for IoT HubAzureInfrastructure Security
LOW
AC_AZURE_0208Ensure that Active Azure Service Fabric clusters are automatically upgraded to latest versionAzureInfrastructure Security
MEDIUM
AC_AZURE_0209Ensure that Active Azure Service Fabric clusters are not using CVE-2022-30137 vulnerable cluster version(8.2.1124.1)AzureInfrastructure Security
MEDIUM
AC_AZURE_0304Ensure extensions are not installed on Azure Windows Virtual MachineAzureInfrastructure Security
MEDIUM
AC_AZURE_0379Ensure data encryption is enabled for Azure Synapse SQL PoolAzureData Protection
MEDIUM
AC_AZURE_0398Ensure infrastructure encryption for Azure PostgreSQL Server is enabledAzureInfrastructure Security
MEDIUM
AC_K8S_0002Ensure HTTPS is enabled on Kubernetes Ingress resourceKubernetesInfrastructure Security
MEDIUM
AC_K8S_0020Ensure kube-controller-manager (affected versions of kube-controller-manager: v1.18.0, v1.17.0 - v1.17.4, v1.16.0 - v1.16.8, and v1.15.11) are not vulnerable to CVE-2020-8555KubernetesData Protection
MEDIUM
AC_K8S_0071Ensure that the Tiller Service (Helm v2) is not deployed for Kubernetes workloadsKubernetesData Protection
MEDIUM
AC_K8S_0125Ensure kernel level call configurations are not vulnerable to CVE-2022-0811 in all Kubernetes workloadsKubernetesIdentity and Access Management
HIGH
AC_K8S_0107Ensure pod/attach create roles are minimized in Kubernetes cluster in Kubernetes RoleKubernetesIdentity and Access Management
HIGH
AC_AWS_0270Ensure Security Groups do not have unrestricted specific ports open - Oracle Database Server (TCP,1521)AWSInfrastructure Security
HIGH
AC_AWS_0311Ensure Cassandra Client (TCP:9042) is not exposed to entire internetAWSInfrastructure Security
HIGH
AC_AWS_0362Ensure MongoDB' (TCP,27017) is not exposed to more than 32 private hostsAWSInfrastructure Security
LOW
AC_AWS_0511Ensure Cassandra Internode Communication (TCP:7000) is not exposed to more than 32 private hostsAWSInfrastructure Security
LOW
AC_AWS_0512Ensure Cassandra Monitoring (TCP:7199) is not exposed to entire internetAWSInfrastructure Security
HIGH
AC_AWS_0518Ensure Cassandra OpsCenter Website (TCP:8888) is not exposed to entire internetAWSInfrastructure Security
HIGH
AC_AWS_0522Ensure Cassandra Thrift (TCP:9160) is not exposed to publicAWSInfrastructure Security
MEDIUM
AC_AWS_0541Ensure Oracle DB (UDP:2483) is not exposed to more than 32 private hostsAWSInfrastructure Security
LOW
AC_AWS_0028Ensure IAM policies with wildcard (*) resource and NotAction are not attached or usedAWSIdentity and Access Management
HIGH
AC_AWS_0146Ensure IAM policies that allow full administrative privileges are not created and attached inline to a roleAWSIdentity and Access Management
HIGH
AC_AWS_0195Ensure policy with iam:Passrole/* action and NotResource attributes is not usedAWSIdentity and Access Management
HIGH
AC_AWS_0213Ensure IAM policies that allow full "*:*" administrative privileges are not attached with control towerAWSIdentity and Access Management
LOW
AC_AWS_0220Ensure 'allow list actions from all principals' is disabled for AWS S3 BucketsAWSIdentity and Access Management
HIGH
AC_AWS_0222Ensure 'allow put or restore actions from all principals' is disabled for AWS S3 BucketsAWSIdentity and Access Management
HIGH
AC_AWS_0415Ensure there is no IAM policy with a condition element having ForAllValues Condition Operator with empty key-value pairAWSIdentity and Access Management
LOW
AC_AWS_0419Ensure no wildcards are used in resource ARN for AWS IAM PolicyAWSIdentity and Access Management
LOW
AC_AZURE_0118Ensure latest TLS version is in use for Azure Linux Function AppAzureInfrastructure Security
MEDIUM
AC_AZURE_0176Ensure managed identity is used in Azure Function AppAzureIdentity and Access Management
LOW
AC_AZURE_0364Ensure that the latest OS patches for Azure Virtual MachineAzureCompliance Validation
MEDIUM
AC_AZURE_0411Ensure 'log_duration' is set for Azure PostgreSQL ConfigurationAzureLogging and Monitoring
MEDIUM
AC_GCP_0195Ensure that multi-factor authentication is enabled for all non-service accountsGCPIdentity and Access Management
LOW
AC_AWS_0211Ensure AWS S3 Buckets are not listable for Authenticated users groupAWSIdentity and Access Management
HIGH
AC_AWS_0001Ensure AWS ACM only has certificates with single domain names, and none with wildcard domain namesAWSCompliance Validation
LOW