Tenable Cloud Security Policies Search

IDNameCSPDomainSeverity
AC_GCP_0160Ensure LDAP SSL (TCP:636) is not exposed to public for Google Compute FirewallGCPInfrastructure Security
MEDIUM
AC_GCP_0165Ensure Cassandra OpsCenter Monitoring (TCP:61620) is not exposed to more than 32 private hosts for Google Compute FirewallGCPInfrastructure Security
LOW
AC_GCP_0166Ensure Cassandra OpsCenter Monitoring (TCP:61620) is not exposed to public for Google Compute FirewallGCPInfrastructure Security
MEDIUM
AC_GCP_0190Ensure Cassandra OpsCenter Website (TCP:8888) is not exposed to public for Google Compute FirewallGCPInfrastructure Security
MEDIUM
AC_GCP_0191Ensure Cassandra OpsCenter Website (TCP:8888) is not exposed to entire internet for Google Compute FirewallGCPInfrastructure Security
HIGH
AC_GCP_0192Ensure Cassandra Monitoring (TCP:7199) is not exposed to more than 32 private hosts for Google Compute FirewallGCPInfrastructure Security
LOW
AC_GCP_0199Ensure Redis (TCP:6379) is not exposed to more than 32 private hosts for Google Compute FirewallGCPInfrastructure Security
LOW
AC_GCP_0224Ensure Remote Desktop (TCP:3389) is not exposed to public for Google Compute FirewallGCPInfrastructure Security
MEDIUM
AC_GCP_0229Ensure VM Disks for Critical VMs Are Encrypted With Customer-Supplied Encryption Keys (CSEK)GCPData Protection
MEDIUM
AC_GCP_0230Ensure That BigQuery Datasets Are Not Anonymously or Publicly AccessibleGCPIdentity and Access Management
HIGH
AC_GCP_0241Ensure object versioning is enabled on Google Cloud Storage BucketsGCPLogging and Monitoring
LOW
AC_GCP_0243Ensure application-layer secrets are encrypted for Google Container ClusterGCPInfrastructure Security
MEDIUM
AC_GCP_0244Ensure HTTP load balancing is enabled for Google Container ClusterGCPResilience
MEDIUM
AC_GCP_0245Ensure IAM roles do not impersonate or manage service accounts through Google Folder IAM BindingGCPIdentity and Access Management
LOW
AC_GCP_0252Ensure That the 'Log_connections' Database Flag for Cloud SQL PostgreSQL Instance Is Set to 'On'GCPCompliance Validation
LOW
AC_GCP_0254Ensure that the 'log_lock_waits' database flag for Cloud SQL PostgreSQL instance is set to 'on'GCPCompliance Validation
LOW
AC_GCP_0258Ensure that the 'cross db ownership chaining' database flag for Cloud SQL SQL Server instance is set to 'off'GCPCompliance Validation
LOW
AC_GCP_0266Ensure a retention policy is enabled for Google Cloud Storage BucketsGCPSecurity Best Practices
MEDIUM
AC_GCP_0267Ensure a retention period of at least 90 days is set for Google Cloud Storage BucketsGCPSecurity Best Practices
LOW
AC_GCP_0268Ensure User-Managed/External Keys for Service Accounts Are Rotated Every 90 Days or FewerGCPIdentity and Access Management
LOW
AC_GCP_0269Ensure that 'always allow' evaluation mode is restricted for Google Binary Authorization PolicyGCPSecurity Best Practices
MEDIUM
AC_GCP_0270Ensure the GKE Metadata Server is EnabledGCPSecurity Best Practices
LOW
AC_GCP_0276Ensure use of Binary AuthorizationGCPInfrastructure Security
LOW
AC_GCP_0278Ensure Oslogin Is Enabled for a Project - google_compute_instanceGCPSecurity Best Practices
LOW
AC_GCP_0292Ensure that SSH access is restricted from the internetGCPInfrastructure Security
MEDIUM
AC_GCP_0293Ensure that SSH access is restricted from the internetGCPInfrastructure Security
LOW
AC_GCP_0297Ensure legacy Compute Engine instance metadata APIs are DisabledGCPInfrastructure Security
LOW
AC_GCP_0303Ensure that retention policies on log buckets are configured using Bucket LockGCPLogging and Monitoring
LOW
AC_GCP_0312Ensure That Cloud DNS Logging Is Enabled for All VPC NetworksGCPLogging and Monitoring
MEDIUM
AC_GCP_0323Ensure Compute Instances Are Launched With Shielded VM EnabledGCPInfrastructure Security
LOW
AC_GCP_0327Ensure that Dataproc Cluster is encrypted using Customer-Managed Encryption KeyGCPInfrastructure Security
LOW
AC_GCP_0330Ensure Essential Contacts is Configured for OrganizationGCPLogging and Monitoring
LOW
AC_GCP_0370Ensure Instance IP assignment is set to privateGCPCompliance Validation
LOW
AC_GCP_0001Ensure That Cloud SQL Database Instances Are Configured With Automated BackupsGCPResilience
MEDIUM
AC_GCP_0014Ensure That DNSSEC Is Enabled for Cloud DNSGCPInfrastructure Security
MEDIUM
AC_GCP_0016Ensure container-optimized OS (COS) is used for Google Container Node PoolGCPCompliance Validation
LOW
AC_GCP_0022Ensure PodSecurityPolicy controller is enabled on Google Container ClusterGCPCompliance Validation
HIGH
AC_GCP_0023Ensure control plane is not public for Google Container ClusterGCPInfrastructure Security
HIGH
AC_GCP_0024Ensure authentication using Client Certificates is DisabledGCPIdentity and Access Management
MEDIUM
AC_GCP_0034Ensure latest TLS version is used for Google Compute SSL PolicyGCPInfrastructure Security
MEDIUM
AC_GCP_0035Ensure Compute instances are launched with Shielded VM enabledGCPInfrastructure Security
LOW
AC_GCP_0036Ensure encryption with Customer Supplied Encryption Keys (CSEK) is enabled for Google Compute InstanceGCPData Protection
MEDIUM
AC_GCP_0038Ensure default setting for OSLogin is not overridden by Google Compute InstanceGCPIdentity and Access Management
LOW
AC_GCP_0039Ensure "Block Project-Wide SSH Keys" Is Enabled for VM InstancesGCPInfrastructure Security
LOW
AC_GCP_0041Ensure default service accounts having complete cloud access are not used by Google Compute InstanceGCPInfrastructure Security
HIGH
AC_GCP_0052Ensure SQL Server Analysis Service browser (TCP:2382) is not exposed to public for Google Compute FirewallGCPInfrastructure Security
MEDIUM
AC_GCP_0059Ensure MSSQL Admin (TCP:1434) is not exposed to entire internet for Google Compute FirewallGCPInfrastructure Security
HIGH
AC_GCP_0062Ensure VNC Server (TCP:5900) is not exposed to entire internet for Google Compute FirewallGCPInfrastructure Security
HIGH
AC_GCP_0068Ensure Known internal web port (TCP:8080) is not exposed to entire internet for Google Compute FirewallGCPInfrastructure Security
HIGH
AC_GCP_0069Ensure Known internal web port (TCP:8000) is not exposed to more than 32 private hosts for Google Compute FirewallGCPInfrastructure Security
LOW