Tenable Cloud Security Policies Search

IDNameCSPDomainSeverity
AC_AZURE_0522Ensure LDAP SSL (TCP:636) is not exposed to public for Azure Network Security RuleAzureInfrastructure Security
MEDIUM
AC_AZURE_0526Ensure web port (TCP:8080) is not exposed to entire internet for Azure Network Security RuleAzureInfrastructure Security
HIGH
AC_AZURE_0532Ensure Hadoop Name Node (TCP:9000) is not exposed to entire internet for Azure Network Security RuleAzureInfrastructure Security
HIGH
AC_AZURE_0535Ensure DNS (Udp:53) is not exposed to entire internet for Azure Network Security RuleAzureInfrastructure Security
HIGH
AC_AZURE_0059Ensure that HTTP(S) access from the Internet is evaluated and restrictedAzureInfrastructure Security
LOW
AC_AZURE_0061Ensure that SSH access from the Internet is evaluated and restrictedAzureInfrastructure Security
HIGH
AC_AZURE_0062Ensure that RDP access from the Internet is evaluated and restrictedAzureInfrastructure Security
HIGH
AC_AZURE_0231Ensure that request initiated from all ports (*) for all destination ports (*) is restricted from the internet for Azure Network Security RuleAzureInfrastructure Security
HIGH
AC_AZURE_0271Ensure CIFS / SMB (TCP:3020) is not exposed to public for Azure Network Security RuleAzureInfrastructure Security
MEDIUM
AC_AZURE_0285Ensure that SSH access is restricted from the internetAzureInfrastructure Security
HIGH
AC_AZURE_0286Ensure SSH (TCP:22) is not exposed to public for Azure Network Security RuleAzureInfrastructure Security
MEDIUM
AC_AZURE_0421Ensure server is not exposed to more than 32 private hosts for Azure Network Security RuleAzureInfrastructure Security
LOW
AC_AZURE_0426Ensure VNC Listener (TCP:5500) is not exposed to public for Azure Network Security RuleAzureInfrastructure Security
MEDIUM
AC_AZURE_0427Ensure VNC Listener (TCP:5500) is not exposed to entire internet for Azure Network Security RuleAzureInfrastructure Security
HIGH
AC_AZURE_0434Ensure SaltStack Master (TCP:4505) is not exposed to more than 32 private hosts for Azure Network Security RuleAzureInfrastructure Security
LOW
AC_AZURE_0437Ensure SQL Server Analysis (TCP:2383) is not exposed to more than 32 private hosts for Azure Network Security RuleAzureInfrastructure Security
LOW
AC_AZURE_0441Ensure SQL Server Analysis (TCP:2382) is not exposed to public for Azure Network Security RuleAzureInfrastructure Security
MEDIUM
AC_AZURE_0442Ensure SQL Server Analysis (TCP:2382) is not exposed to entire internet for Azure Network Security RuleAzureInfrastructure Security
HIGH
AC_AZURE_0448Ensure SMTP (TCP:25) is not exposed to entire internet for Azure Network Security RuleAzureInfrastructure Security
HIGH
AC_AZURE_0455Ensure PostgreSQL (Udp:5432) is not exposed to more than 32 private hosts for Azure Network Security RuleAzureInfrastructure Security
LOW
AC_AZURE_0465Ensure Oracle DB SSL (Udp:2484) is not exposed to public for Azure Network Security RuleAzureInfrastructure Security
MEDIUM
AC_AZURE_0479Ensure NetBIOS Datagram Service (TCP:138) is not exposed to more than 32 private hosts for Azure Network Security RuleAzureInfrastructure Security
LOW
AC_AZURE_0480Ensure NetBIOS Datagram Service (TCP:138) is not exposed to public for Azure Network Security RuleAzureInfrastructure Security
MEDIUM
AC_AZURE_0481Ensure NetBIOS Datagram Service (TCP:138) is not exposed to entire internet for Azure Network Security RuleAzureInfrastructure Security
HIGH
AC_AZURE_0484Ensure NetBIOS Name Service (Udp:137) is not exposed to entire internet for Azure Network Security RuleAzureInfrastructure Security
HIGH
AC_AZURE_0490Ensure MySQL (TCP:3306) is not exposed to entire internet for Azure Network Security RuleAzureInfrastructure Security
HIGH
AC_AZURE_0500Ensure Memcached SSL (Udp:11214) is not exposed to more than 32 private hosts for Azure Network Security RuleAzureInfrastructure Security
LOW
AC_AZURE_0505Ensure Memcached SSL (TCP:11215) is not exposed to entire internet for Azure Network Security RuleAzureInfrastructure Security
HIGH
AC_AZURE_0506Ensure Memcached SSL (TCP:11214) is not exposed to more than 32 private hosts for Azure Network Security RuleAzureInfrastructure Security
LOW
AC_AZURE_0514Ensure MSSQL Debugger (TCP:135) is not exposed to entire internet for Azure Network Security RuleAzureInfrastructure Security
HIGH
AC_AZURE_0519Ensure MSSQL Admin (TCP:1434) is not exposed to public for Azure Network Security RuleAzureInfrastructure Security
MEDIUM
AC_AZURE_0525Ensure web port (TCP:8080) is not exposed to public for Azure Network Security RuleAzureInfrastructure Security
MEDIUM
AC_AZURE_0530Ensure Hadoop Name Node (TCP:9000) is not exposed to more than 32 private hosts for Azure Network Security RuleAzureInfrastructure Security
LOW
AC_AZURE_0533Ensure DNS (Udp:53) is not exposed to more than 32 private hosts for Azure Network Security RuleAzureInfrastructure Security
LOW