Tenable Cloud Security Policies Search

IDNameCSPDomainSeverity
AC_AWS_0419Ensure no wildcards are used in resource ARN for AWS IAM PolicyAWSIdentity and Access Management
LOW
AC_AWS_0472Ensure only uppercase letters, lowercase letters and numbers are used in Sid element in AWS IAM PolicyAWSIdentity and Access Management
LOW
AC_AWS_0477Ensure there is no IAM policy with invalid global condition keysAWSIdentity and Access Management
LOW
AC_AWS_0481Ensure there is no policy with invalid principal format for AWS S3 Bucket policyAWSIdentity and Access Management
LOW
AC_AWS_0487Ensure there is no IAM policy with multiple condition boolean valuesAWSIdentity and Access Management
LOW
AC_AWS_0499Ensure that IAM policy does not exceed the identity policy quota for AWS IAM PolicyAWSIdentity and Access Management
LOW
AC_AWS_0500Ensure condition value does not use wildcards (* and ?) without like operatorAWSIdentity and Access Management
LOW
AC_AWS_0507Ensure Adding Add a valid numeric value for the condition operatorAWSIdentity and Access Management
LOW
AC_AWS_0551Ensure there is no policy with wildcards (*) used in principal for Amazon Simple Queue Service (SQS) QueueAWSIdentity and Access Management
LOW
AC_AWS_0553Ensure a support role has been created to manage incidents with AWS SupportAWSIdentity and Access Management
MEDIUM
AC_AWS_0580Ensure there is no policy with invalid action for Amazon Elastic Container Registry (ECR) Public repository policyAWSIdentity and Access Management
MEDIUM
AC_AWS_0581Ensure Full Access (AmazonElasticContainerRegistryPublicFullAccess) is not applied to Amazon Elastic Container Registry (ECR) Public repositoryAWSIdentity and Access Management
MEDIUM
AC_AWS_0594Ensure no 'root' user account access key existsAWSIdentity and Access Management
HIGH
AC_AWS_0628Ensure AuthType is set to 'AWS_IAM' for AWS Lambda function URLsAWSIdentity and Access Management
MEDIUM
AC_AZURE_0156Enable role-based access control (RBAC) within Azure Kubernetes ServicesAzureIdentity and Access Management
MEDIUM
AC_AZURE_0176Ensure managed identity is used in Azure Function AppAzureIdentity and Access Management
LOW
AC_AZURE_0207Ensure cross account access is disabled for Azure Redis CacheAzureIdentity and Access Management
MEDIUM
AC_AZURE_0282Ensure Owner roles are not assigned to any principal using Azure Role AssignmentAzureIdentity and Access Management
HIGH
AC_AZURE_0328Ensure that Microsoft Defender for App Service is set to 'On'AzureIdentity and Access Management
MEDIUM
AC_AZURE_0399Ensure that Identity block is defined and type is set to SystemAssigned for Azure PostgreSQL ServerAzureIdentity and Access Management
LOW
AC_AZURE_0538Ensure App Service Authentication is set up for apps in Azure App ServiceAzureIdentity and Access Management
MEDIUM
AC_AZURE_0540Ensure `force_password_change` is set to true for AzureAD UserAzureIdentity and Access Management
HIGH
AC_AZURE_0567Ensure that Vulnerability Assessment (VA) setting 'Also send email notifications to admins and subscription owners' is set for each SQL ServerAzureIdentity and Access Management
MEDIUM
AC_AZURE_0582Ensure App Service Authentication is set up for apps in Azure App Service - azurerm_windows_web_appAzureIdentity and Access Management
MEDIUM
AC_GCP_0240Ensure That Separation of Duties Is Enforced While Assigning Service Account Related Roles to UsersGCPIdentity and Access Management
LOW
AC_GCP_0255Ensure that IAM permissions are not granted directly to users for Google CloudGCPIdentity and Access Management
HIGH
AC_K8S_0008Ensure that a Client CA File is ConfiguredKubernetesIdentity and Access Management
HIGH
AC_K8S_0010Ensure that the --read-only-port is disabledKubernetesIdentity and Access Management
LOW
AC_K8S_0026Ensure that the admission control plugin NodeRestriction is setKubernetesIdentity and Access Management
MEDIUM
AC_K8S_0046Minimize the admission of privileged containersKubernetesIdentity and Access Management
HIGH
AC_K8S_0053Ensure that the --use-service-account-credentials argument is set to trueKubernetesIdentity and Access Management
LOW
AC_K8S_0074Ensure kernel and system level calls are not configured in all Kubernetes workloadsKubernetesIdentity and Access Management
MEDIUM
AC_K8S_0078Ensure 'readOnlyRootFileSystem' is set to true in Kubernetes workload configurationKubernetesIdentity and Access Management
MEDIUM
AC_K8S_0090Ensure that the --basic-auth-file argument is not setKubernetesIdentity and Access Management
MEDIUM
AC_K8S_0104Minimize wildcard use in Roles and ClusterRolesKubernetesIdentity and Access Management
HIGH
AC_K8S_0125Ensure kernel level call configurations are not vulnerable to CVE-2022-0811 in all Kubernetes workloadsKubernetesIdentity and Access Management
HIGH
AC_AWS_0044Ensure 'password policy' is enabled - at least 1 lower case characterAWSIdentity and Access Management
MEDIUM
AC_AWS_0084Ensure public repositories are disabled for Amazon Elastic Container Registry (Amazon ECR)AWSIdentity and Access Management
HIGH
AC_AWS_0087Ensure there are no services with admin roles for Amazon Elastic Container Service (ECS)AWSIdentity and Access Management
HIGH
AC_AWS_0145Ensure that full access to edit IAM Policies is restrictedAWSIdentity and Access Management
HIGH
AC_AWS_0196Ensure IAM Policy does not Allow with NotPrincipalAWSIdentity and Access Management
HIGH
AC_AWS_0215Ensure bucket policy is enforced with least privileges for all AWS S3 bucketsAWSIdentity and Access Management
HIGH
AC_AWS_0219Ensure 'allow get actions from all principals' is disabled for AWS S3 BucketsAWSIdentity and Access Management
HIGH
AC_AWS_0412Ensure there is no IAM policy with a condition element having IpAddress Condition Operator with value not following standard CIDRAWSIdentity and Access Management
LOW
AC_AWS_0414Ensure there is no IAM policy with a condition element having NotIpAddress Condition Operator with key (aws:SourceIp) using private IP addressAWSIdentity and Access Management
LOW
AC_AWS_0417Ensure there is no IAM policy with a condition element having IfExists Condition Operator with empty key-value pairAWSIdentity and Access Management
LOW
AC_AWS_0418Ensure there is no IAM policy with Redundant actionAWSIdentity and Access Management
LOW
AC_AWS_0431Ensure cloud users don't have any direct permissions in AWS IAM PolicyAWSIdentity and Access Management
MEDIUM
AC_AWS_0462Ensure no policy is attached that may cause privilege escalation for AWS IAM Role PolicyAWSIdentity and Access Management
HIGH
AC_AWS_0473Ensure principal element is not empty in AWS IAM Trust PolicyAWSIdentity and Access Management
LOW