Tenable Cloud Security Policies Search

IDNameCSPDomainSeverity
AC_GCP_0051Ensure SQL Server Analysis Service browser (TCP:2382) is not exposed to more than 32 private hosts for Google Compute FirewallGCPInfrastructure Security
LOW
AC_GCP_0057Ensure MSSQL Admin (TCP:1434) is not exposed to more than 32 private hosts for Google Compute FirewallGCPInfrastructure Security
LOW
AC_GCP_0083Ensure Prevalent known internal port (TCP:3000) is not exposed to entire internet for Google Compute FirewallGCPInfrastructure Security
HIGH
AC_GCP_0089Ensure SNMP (UDP:161) is not exposed to entire internet for Google Compute FirewallGCPInfrastructure Security
HIGH
AC_GCP_0090Ensure NetBios Session Service (UDP:139) is not exposed to more than 32 private hosts for Google Compute FirewallGCPInfrastructure Security
LOW
AC_GCP_0091Ensure NetBios Session Service (UDP:139) is not exposed to public for Google Compute FirewallGCPInfrastructure Security
MEDIUM
AC_GCP_0097Ensure NetBios Datagram Service (TCP:138) is not exposed to public for Google Compute FirewallGCPInfrastructure Security
MEDIUM
AC_GCP_0104Ensure NetBIOS Name Service (UDP:137) is not exposed to entire internet for Google Compute FirewallGCPInfrastructure Security
HIGH
AC_GCP_0108Ensure POP3 (TCP:110) is not exposed to more than 32 private hosts for Google Compute FirewallGCPInfrastructure Security
LOW
AC_GCP_0114Ensure Microsoft-DS (TCP:445) is not exposed to more than 32 private hosts for Google Compute FirewallGCPInfrastructure Security
LOW
AC_GCP_0121Ensure Memcached SSL (UDP:11215) is not exposed to public for Google Compute FirewallGCPInfrastructure Security
MEDIUM
AC_GCP_0125Ensure Memcached SSL (TCP:11215) is not exposed to entire internet for Google Compute FirewallGCPInfrastructure Security
HIGH
AC_GCP_0129Ensure Memcached SSL (TCP:11214) is not exposed to more than 32 private hosts for Google Compute FirewallGCPInfrastructure Security
LOW
AC_GCP_0131Ensure Memcached SSL (TCP:11214) is not exposed to entire internet for Google Compute FirewallGCPInfrastructure Security
HIGH
AC_GCP_0136Ensure Cassandra (TCP:7001) is not exposed to public for Google Compute FirewallGCPInfrastructure Security
MEDIUM
AC_GCP_0146Ensure MySQL (TCP:3306) is not exposed to entire internet for Google Compute FirewallGCPInfrastructure Security
HIGH
AC_GCP_0149Ensure Oracle DB SSL (UDP:2484) is not exposed to entire internet for Google Compute FirewallGCPInfrastructure Security
HIGH
AC_GCP_0154Ensure SQL Server Analysis Services (TCP:2383) is not exposed to public for Google Compute FirewallGCPInfrastructure Security
MEDIUM
AC_GCP_0155Ensure SQL Server Analysis Services (TCP:2383) is not exposed to entire internet for Google Compute FirewallGCPInfrastructure Security
HIGH
AC_GCP_0157Ensure MSSQL Server (TCP:1433) is not exposed to public for Google Compute FirewallGCPInfrastructure Security
MEDIUM
AC_GCP_0160Ensure LDAP SSL (TCP:636) is not exposed to public for Google Compute FirewallGCPInfrastructure Security
MEDIUM
AC_GCP_0165Ensure Cassandra OpsCenter Monitoring (TCP:61620) is not exposed to more than 32 private hosts for Google Compute FirewallGCPInfrastructure Security
LOW
AC_GCP_0166Ensure Cassandra OpsCenter Monitoring (TCP:61620) is not exposed to public for Google Compute FirewallGCPInfrastructure Security
MEDIUM
AC_GCP_0190Ensure Cassandra OpsCenter Website (TCP:8888) is not exposed to public for Google Compute FirewallGCPInfrastructure Security
MEDIUM
AC_GCP_0191Ensure Cassandra OpsCenter Website (TCP:8888) is not exposed to entire internet for Google Compute FirewallGCPInfrastructure Security
HIGH
AC_GCP_0192Ensure Cassandra Monitoring (TCP:7199) is not exposed to more than 32 private hosts for Google Compute FirewallGCPInfrastructure Security
LOW
AC_GCP_0199Ensure Redis (TCP:6379) is not exposed to more than 32 private hosts for Google Compute FirewallGCPInfrastructure Security
LOW
AC_AWS_0171Ensure weak ciphers are removed for AWS Elastic Load Balancers (ELB)AWSInfrastructure Security
HIGH
AC_AWS_0515Ensure Cassandra OpsCenter Monitoring (TCP:61620) is not exposed to entire internetAWSInfrastructure Security
HIGH
AC_AWS_0527Ensure LDAP (UDP:389) is not exposed to entire internetAWSInfrastructure Security
HIGH
AC_AWS_0533Ensure Memcached SSL (UDP:11211) is not exposed to entire internetAWSInfrastructure Security
HIGH
AC_AWS_0538Ensure Oracle DB (TCP:2483) is not exposed to more than 32 private hostsAWSInfrastructure Security
LOW
AC_AWS_0542Ensure Redis without SSL (TCP:6379) is not exposed to entire internetAWSInfrastructure Security
HIGH
AC_AZURE_0368Ensure CORS rules are set according to organization's policy for Azure Storage AccountAzureInfrastructure Security
MEDIUM
AC_GCP_0012Ensure a key rotation mechanism within a 365 day period is implemented for Google KMS Crypto KeyGCPSecurity Best Practices
LOW
AC_GCP_0026Ensure network policy is enabled on Google Container ClusterGCPInfrastructure Security
HIGH
AC_AZURE_0119Ensure CORS is tightly controlled and managed for Azure Windows Function AppAzureInfrastructure Security
MEDIUM
AC_AZURE_0129Ensure 'email account admins' is enabled for Azure MySQL Database Threat Detection PolicyAzureLogging and Monitoring
MEDIUM
S3_AWS_0006Ensure bucket policy is enforced with least privileges for all AWS S3 buckets - Terraform Version 1.xAWSIdentity and Access Management
HIGH
AC_AZURE_0142Ensure CORS is tightly controlled and managed for Azure Linux Function AppAzureInfrastructure Security
MEDIUM
AC_AZURE_0389Ensure resource lock enabled for Azure Resource GroupAzureIdentity and Access Management
LOW
AC_GCP_0100Ensure 'log_planner_stats' database flag for Cloud SQL PostgreSQL instance is set to 'off'GCPCompliance Validation
LOW
AC_GCP_0132Ensure 'log_duration' database flag for Cloud SQL PostgreSQL instance is set to 'on'GCPCompliance Validation
LOW
AC_GCP_0256Ensure that the 'log_temp_files' database flag for Cloud SQL PostgreSQL instance is set to '0' (on)GCPCompliance Validation
LOW
AC_GCP_0298Ensure 'log_executor_stats' database flag for Cloud SQL PostgreSQL instance is set to 'off'GCPCompliance Validation
LOW
S3_AWS_0017Ensure S3 bucket access logging is enabled on the CloudTrail S3 bucket - Terraform Version 1.xAWSLogging and Monitoring
MEDIUM
AC_AWS_0157Ensure KMS customer managed keys are used for encryption in AWS Kinesis StreamsAWSData Protection
HIGH
AC_AWS_0429Ensure at-rest server side encryption (SSE) is enabled using AWS KMS for AWS S3 BucketsAWSData Protection
HIGH
AC_AWS_0547Ensure there is an encrypted connection between AWS CloudFront server and Origin serverAWSData Protection
HIGH
AC_AZURE_0285Ensure that SSH access is restricted from the internetAzureInfrastructure Security
HIGH