Tenable Cloud Security Policies Search

IDNameCSPDomainSeverity
AC_AWS_0276Ensure Unknown Port is not exposed to the entire internetAWSInfrastructure Security
HIGH
AC_AWS_0280Ensure Cassandra OpsCenter agent port (TCP,61621) is not accessible by a public CIDR block rangeAWSInfrastructure Security
MEDIUM
AC_AWS_0284Ensure Known internal web port (TCP,8080) is not accessible by a CIDR block rangeAWSInfrastructure Security
MEDIUM
AC_AWS_0289Ensure MSSQL Server (TCP,1433) is not accessible by a public CIDR block rangeAWSInfrastructure Security
MEDIUM
AC_AWS_0294Ensure Mongo Web Portal (TCP,27018) is not accessible by a public CIDR block rangeAWSInfrastructure Security
MEDIUM
AC_AWS_0298Ensure NetBios Datagram Service (TCP,138) is not accessible by a public CIDR block rangeAWSInfrastructure Security
MEDIUM
AC_AWS_0303Ensure Oracle DB SSL (UDP,2484) is not accessible by a public CIDR block rangeAWSInfrastructure Security
MEDIUM
AC_AWS_0305Ensure Postgres SQL (UDP,5432) is not accessible by a CIDR block rangeAWSInfrastructure Security
MEDIUM
AC_AWS_0326Ensure Security Groups Unrestricted Specific Ports CassandraOpsCenteragent (TCP,61621) is not exposed to more than 32 private hostsAWSInfrastructure Security
LOW
AC_AWS_0329Ensure Security Groups Unrestricted Specific Ports MSSQLBrowserService (UDP,1434) is not exposed to more than 32 private hostsAWSInfrastructure Security
LOW
AC_AWS_0330Ensure Security Groups Unrestricted Specific Ports MSSQLDebugger (TCP,135) is not exposed to more than 32 private hostsAWSInfrastructure Security
LOW
AC_AWS_0340Ensure Knowninternalwebport' (TCP,8000) not exposed to more than 32 private hostsAWSInfrastructure Security
LOW
AC_AWS_0347Ensure NetBIOSSessionService' (TCP,139) is not exposed to more than 32 private hostsAWSInfrastructure Security
LOW
AC_AWS_0349Ensure OracleDBSSL' (TCP,2484) is not exposed to more than 32 private hostsAWSInfrastructure Security
LOW
AC_AWS_0350Ensure OracleDBSSL' (UDP,2484) is not exposed to more than 32 private hostsAWSInfrastructure Security
LOW
AC_AWS_0351Ensure PostgresSQL' (TCP,5432) is not exposed to more than 32 private hostsAWSInfrastructure Security
LOW
AC_AWS_0358Ensure OracleDatabaseServer' (TCP,521) is not exposed to more than 32 private hostsAWSInfrastructure Security
LOW
AC_AWS_0363Ensure Elasticsearch' (TCP,9300) is not exposed to more than 32 private hostsAWSInfrastructure Security
LOW
AC_AWS_0586Ensure a log metric filter and alarm exist for unauthorized API callsAWSSecurity Best Practices
HIGH
AC_AWS_0588Ensure a log metric filter and alarm exist for AWS Management Console authentication failuresAWSSecurity Best Practices
HIGH
AC_GCP_0313Ensure That Cloud KMS Cryptokeys Are Not Anonymously or Publicly AccessibleGCPData Protection
MEDIUM
AC_AZURE_0038Ensure that Vulnerability Assessment (VA) setting 'Also send email notifications to admins and subscription owners' is set for each SQL ServerAzureIdentity and Access Management
MEDIUM
AC_AZURE_0039Ensure that Vulnerability Assessment (VA) setting 'Send scan reports to' is configured for a SQL serverAzureIdentity and Access Management
MEDIUM
AC_AZURE_0045Ensure no SQL Databases allow ingress 0.0.0.0/0 (ANY IP)AzureInfrastructure Security
MEDIUM
AC_AZURE_0238Ensure that Vulnerability Assessment (VA) is enabled on a SQL server by setting a Storage AccountAzureIdentity and Access Management
MEDIUM
AC_GCP_0347Ensure That 'cloudsql.enable_pgaudit' Database Flag for each Cloud Sql Postgresql Instance Is Set to 'on' For Centralized LoggingGCPCompliance Validation
LOW
AC_K8S_0067Ensure Kubernetes dashboard is not deployedKubernetesData Protection
MEDIUM
AC_AWS_0171Ensure weak ciphers are removed for AWS Elastic Load Balancers (ELB)AWSInfrastructure Security
HIGH
AC_AWS_0605Ensure S3 bucket access logging is enabled on the CloudTrail S3 bucketAWSLogging and Monitoring
MEDIUM
AC_AZURE_0167Ensure the Key Vault is RecoverableAzureData Protection
MEDIUM
AC_AZURE_0408Ensure 'Enforce SSL connection' is set to 'ENABLED' for PostgreSQL Database ServerAzureInfrastructure Security
HIGH
AC_GCP_0033Ensure that VPC Flow Logs is Enabled for Every Subnet in a VPC NetworkGCPLogging and Monitoring
MEDIUM
AC_GCP_0099Ensure 'Log_statement' Database Flag for Cloud SQL PostgreSQL Instance Is Set AppropriatelyGCPCompliance Validation
LOW
AC_GCP_0299Ensure 'Log_min_error_statement' Database Flag for Cloud SQL PostgreSQL Instance Is Set to 'Error' or StricterGCPCompliance Validation
LOW
AC_K8S_0105Ensure use of creating Kubernetes rolebindings and attaching Kubernetes roles is minimized in Kubernetes RoleKubernetesIdentity and Access Management
HIGH
AC_AWS_0054Ensure public access is disabled for Amazon Relational Database Service (Amazon RDS) instancesAWSInfrastructure Security
HIGH
AC_AWS_0510Ensure Cassandra Internode Communication (TCP:7000) is not exposed to publicAWSInfrastructure Security
MEDIUM
AC_AWS_0513Ensure Cassandra Monitoring (TCP:7199) is not exposed to publicAWSInfrastructure Security
MEDIUM
AC_AWS_0516Ensure Cassandra OpsCenter Monitoring (TCP:61620) is not exposed to publicAWSInfrastructure Security
MEDIUM
AC_AWS_0519Ensure Cassandra OpsCenter Website (TCP:8888) is not exposed to publicAWSInfrastructure Security
MEDIUM
AC_AWS_0520Ensure Cassandra OpsCenter Website (TCP:8888) is not exposed to more than 32 private hostsAWSInfrastructure Security
LOW
AC_AWS_0521Ensure Cassandra Thrift (TCP:9160) is not exposed to entire internetAWSInfrastructure Security
HIGH
AC_AWS_0525Ensure LDAP (TCP:389) is not exposed to publicAWSInfrastructure Security
MEDIUM
AC_AWS_0535Ensure Memcached SSL (UDP:11211) is not exposed to more than 32 private hostsAWSInfrastructure Security
LOW
AC_AWS_0539Ensure Oracle DB (UDP:2483) is not exposed to entire internetAWSInfrastructure Security
HIGH
AC_AWS_0543Ensure Redis without SSL (TCP:6379) is not exposed to publicAWSInfrastructure Security
MEDIUM
AC_K8S_0007Ensure that the --authorization-mode argument is not set to AlwaysAllowKubernetesIdentity and Access Management
HIGH
AC_K8S_0056Ensure that the RotateKubeletServerCertificate argument is set to trueKubernetesInfrastructure Security
MEDIUM
AC_K8S_0064Apply Security Context to Your Pods and ContainersKubernetesInfrastructure Security
MEDIUM
AC_AZURE_0058Ensure that Network Security Group Flow Log retention period is 'greater than 90 days'AzureResilience
MEDIUM