Tenable Cloud Security Policies Search

IDNameCSPDomainSeverity
AC_GCP_0077Ensure SaltStack Master (TCP:4505) is not exposed to entire internet for Google Compute FirewallGCPInfrastructure Security
HIGH
AC_GCP_0080Ensure CIFS / SMB (TCP:3020) is not exposed to entire internet for Google Compute FirewallGCPInfrastructure Security
HIGH
AC_GCP_0095Ensure NetBios Session Service (TCP:139) is not exposed to entire internet for Google Compute FirewallGCPInfrastructure Security
HIGH
AC_GCP_0107Ensure NetBIOS Name Service (TCP:137) is not exposed to entire internet for Google Compute FirewallGCPInfrastructure Security
HIGH
AC_GCP_0109Ensure POP3 (TCP:110) is not exposed to public for Google Compute FirewallGCPInfrastructure Security
MEDIUM
AC_GCP_0112Ensure SMTP (TCP:25) is not exposed to public for Google Compute FirewallGCPInfrastructure Security
MEDIUM
AC_GCP_0115Ensure Microsoft-DS (TCP:445) is not exposed to public for Google Compute FirewallGCPInfrastructure Security
MEDIUM
AC_GCP_0126Ensure Memcached SSL (UDP:11214) is not exposed to more than 32 private hosts for Google Compute FirewallGCPInfrastructure Security
LOW
AC_GCP_0138Ensure Postgres SQL (UDP:5432) is not exposed to more than 32 private hosts for Google Compute FirewallGCPInfrastructure Security
LOW
AC_GCP_0144Ensure MySQL (TCP:3306) is not exposed to more than 32 private hosts for Google Compute FirewallGCPInfrastructure Security
LOW
AC_GCP_0148Ensure Oracle DB SSL (UDP:2484) is not exposed to public for Google Compute FirewallGCPInfrastructure Security
MEDIUM
AC_GCP_0153Ensure SQL Server Analysis Services (TCP:2383) is not exposed to more than 32 private hosts for Google Compute FirewallGCPInfrastructure Security
LOW
AC_GCP_0163Ensure MSSQL Debugger (TCP:135) is not exposed to public for Google Compute FirewallGCPInfrastructure Security
MEDIUM
AC_GCP_0168Ensure Unencrypted Mongo Instances (TCP:27017) is not exposed to more than 32 private hosts for Google Compute FirewallGCPInfrastructure Security
LOW
AC_GCP_0172Ensure Unencrypted Memcached Instances (UDP:11211) is not exposed to public for Google Compute FirewallGCPInfrastructure Security
MEDIUM
AC_GCP_0174Ensure Unencrypted Memcached Instances (TCP:11211) is not exposed to more than 32 private hosts for Google Compute FirewallGCPInfrastructure Security
LOW
AC_GCP_0175Ensure Unencrypted Memcached Instances (TCP:11211) is not exposed to public for Google Compute FirewallGCPInfrastructure Security
MEDIUM
AC_GCP_0176Ensure Unencrypted Memcached Instances (TCP:11211) is not exposed to entire internet for Google Compute FirewallGCPInfrastructure Security
HIGH
AC_GCP_0178Ensure Elastic Search (TCP:9300) is not exposed to public for Google Compute FirewallGCPInfrastructure Security
MEDIUM
AC_GCP_0189Ensure Cassandra OpsCenter Website (TCP:8888) is not exposed to more than 32 private hosts for Google Compute FirewallGCPInfrastructure Security
LOW
AC_GCP_0194Ensure Cassandra Monitoring (TCP:7199) is not exposed to entire internet for Google Compute FirewallGCPInfrastructure Security
HIGH
AC_GCP_0198Ensure Cassandra Internode Communication (TCP:7000) is not exposed to entire internet for Google Compute FirewallGCPInfrastructure Security
HIGH
AC_GCP_0205Ensure Oracle DB (TCP:2483) is not exposed to more than 32 private hosts for Google Compute FirewallGCPInfrastructure Security
LOW
AC_GCP_0215Ensure LDAP (TCP:389) is not exposed to public for Google Compute FirewallGCPInfrastructure Security
MEDIUM
AC_GCP_0216Ensure LDAP (TCP:389) is not exposed to entire internet for Google Compute FirewallGCPInfrastructure Security
HIGH
AC_GCP_0221Ensure Hadoop Name Node (TCP:9000) is not exposed to public for Google Compute FirewallGCPInfrastructure Security
MEDIUM
AC_GCP_0223Ensure Remote Desktop (TCP:3389) is not exposed to more than 32 private hosts for Google Compute FirewallGCPInfrastructure Security
LOW
AC_AWS_0199Ensure public access is disabled for AWS Redshift ClustersAWSInfrastructure Security
HIGH
AC_AWS_0234Ensure Security Groups do not have unrestricted specific ports open - Elasticsearch (TCP,9200)AWSInfrastructure Security
HIGH
AC_AWS_0239Ensure Security Groups do not have unrestricted specific ports open - Cassandra (TCP,7001)AWSInfrastructure Security
HIGH
AC_AWS_0243Ensure Security Groups do not have unrestricted specific ports open - LDAP SSL (TCP,636)AWSInfrastructure Security
HIGH
AC_AWS_0247Ensure Security Groups do not have unrestricted specific ports open - MSSQL Server (TCP,1433)AWSInfrastructure Security
HIGH
AC_AWS_0252Ensure Security Groups do not have unrestricted specific ports open - Mongo Web Portal (TCP,27018)AWSInfrastructure Security
HIGH
AC_AWS_0254Ensure Security Groups do not have unrestricted specific ports open - NetBIOS Name Service (TCP,137)AWSInfrastructure Security
HIGH
AC_AWS_0262Ensure Security Groups do not have unrestricted specific ports open - Postgres SQL (TCP,5432)AWSInfrastructure Security
HIGH
AC_AWS_0269Ensure Security Groups do not have unrestricted specific ports open - SaltStack Master (TCP,4505)AWSInfrastructure Security
HIGH
AC_AWS_0272Ensure Security Groups do not have unrestricted specific ports open - SMTP (TCP,25)AWSInfrastructure Security
HIGH
AC_AWS_0276Ensure Unknown Port is not exposed to the entire internetAWSInfrastructure Security
HIGH
AC_AWS_0280Ensure Cassandra OpsCenter agent port (TCP,61621) is not accessible by a public CIDR block rangeAWSInfrastructure Security
MEDIUM
AC_AWS_0284Ensure Known internal web port (TCP,8080) is not accessible by a CIDR block rangeAWSInfrastructure Security
MEDIUM
AC_AWS_0289Ensure MSSQL Server (TCP,1433) is not accessible by a public CIDR block rangeAWSInfrastructure Security
MEDIUM
AC_AWS_0294Ensure Mongo Web Portal (TCP,27018) is not accessible by a public CIDR block rangeAWSInfrastructure Security
MEDIUM
AC_AWS_0298Ensure NetBios Datagram Service (TCP,138) is not accessible by a public CIDR block rangeAWSInfrastructure Security
MEDIUM
AC_AWS_0303Ensure Oracle DB SSL (UDP,2484) is not accessible by a public CIDR block rangeAWSInfrastructure Security
MEDIUM
AC_AWS_0305Ensure Postgres SQL (UDP,5432) is not accessible by a CIDR block rangeAWSInfrastructure Security
MEDIUM
AC_AWS_0326Ensure Security Groups Unrestricted Specific Ports CassandraOpsCenteragent (TCP,61621) is not exposed to more than 32 private hostsAWSInfrastructure Security
LOW
AC_AWS_0329Ensure Security Groups Unrestricted Specific Ports MSSQLBrowserService (UDP,1434) is not exposed to more than 32 private hostsAWSInfrastructure Security
LOW
AC_AWS_0330Ensure Security Groups Unrestricted Specific Ports MSSQLDebugger (TCP,135) is not exposed to more than 32 private hostsAWSInfrastructure Security
LOW
AC_AWS_0340Ensure Knowninternalwebport' (TCP,8000) not exposed to more than 32 private hostsAWSInfrastructure Security
LOW
AC_AWS_0347Ensure NetBIOSSessionService' (TCP,139) is not exposed to more than 32 private hostsAWSInfrastructure Security
LOW