Tenable Cloud Security Policies Search

IDNameCSPDomainSeverity
S3_AWS_0016Ensure MFA Delete is enabled on S3 buckets - Terraform Version 1.xAWSSecurity Best Practices
HIGH
AC_AWS_0012Ensure CloudWatch Logs are enabled for AWS API Gateway StageAWSLogging and Monitoring
MEDIUM
AC_AWS_0013Ensure SSL Client Certificate is enabled for AWS API Gateway StageAWSInfrastructure Security
MEDIUM
AC_AWS_0016Ensure Auto-scaling is configured for both index and tables in AWS DynamoDbAWSCompliance Validation
MEDIUM
AC_AWS_0017Ensure egress filter is set as 'DROP_ALL' for AWS Application MeshAWSInfrastructure Security
MEDIUM
AC_AWS_0044Ensure 'password policy' is enabled - at least 1 lower case characterAWSIdentity and Access Management
MEDIUM
AC_AWS_0049Ensure AWS Config is enabled in all regionsAWSLogging and Monitoring
HIGH
AC_AWS_0058Ensure storage encryption at rest is enabled for Amazon Relational Database Service (Amazon RDS) instancesAWSData Protection
HIGH
AC_AWS_0062Ensure performance insights are enabled for Amazon Relational Database Service (Amazon RDS) instancesAWSLogging and Monitoring
MEDIUM
AC_AWS_0067Ensure Amazon Relational Database Service (Amazon RDS) instances are not open to a public scopeAWSInfrastructure Security
HIGH
AC_AWS_0075Ensure deletion protection is enabled for AWS DocumentDB ClustersAWSLogging and Monitoring
MEDIUM
AC_AWS_0081Ensure AWS EBS Volume has a corresponding AWS EBS SnapshotAWSData Protection
HIGH
AC_AWS_0082Ensure AWS best practices are followed while deciding names for tags in AWS EBS volumesAWSCompliance Validation
LOW
AC_AWS_0084Ensure public repositories are disabled for Amazon Elastic Container Registry (Amazon ECR)AWSIdentity and Access Management
HIGH
AC_AWS_0087Ensure there are no services with admin roles for Amazon Elastic Container Service (ECS)AWSIdentity and Access Management
HIGH
AC_AWS_0088Ensure Amazon Elastic Container Service (ECS) clusters are placed in a VPCAWSInfrastructure Security
HIGH
AC_AWS_0096Ensure encryption is enabled for AWS EFS file systemsAWSData Protection
HIGH
AC_AWS_0104Ensure multi-az is configured for AWS ElastiCache ClustersAWSResilience
MEDIUM
AC_AWS_0105Ensure slow logs (index slow logs) are enabled for AWS ElasticSearch DomainAWSCompliance Validation
MEDIUM
AC_AWS_0117Ensure latest TLS version is used for AWS ElasticSearch NodesAWSInfrastructure Security
MEDIUM
AC_AWS_0124Ensure termination protection is enabled for AWS EMR clustersAWSResilience
MEDIUM
AC_AWS_0137Eliminate use of the root user for administrative and daily tasksAWSCompliance Validation
MEDIUM
AC_AWS_0139Ensure password policy requires rotation every 60 days or less for AWS IAM Account Password PolicyAWSCompliance Validation
LOW
AC_AWS_0145Ensure that full access to edit IAM Policies is restrictedAWSIdentity and Access Management
HIGH
AC_AWS_0153Ensure virtual private cloud (VPC) is configured for AWS EC2 instancesAWSInfrastructure Security
MEDIUM
AC_AWS_0154Ensure IMDSv1 is disabled for AWS EC2 instancesAWSInfrastructure Security
HIGH
AC_AWS_0161Ensure deletion window for Customer Managed Keys (CMK) is enabled for AWS Key Management Service (KMS)AWSSecurity Best Practices
HIGH
AC_AWS_0170Ensure there are no hard coded scripts used in base64 encoded value of AWS Launch ConfigurationAWSData Protection
HIGH
AC_AWS_0187Ensure copy tags to snapshots feature is enabled for Amazon Relational Database Service (Amazon RDS) clustersAWSCompliance Validation
LOW
AC_AWS_0188Ensure deletion protection is enabled for Amazon Relational Database Service (Amazon RDS) clustersAWSData Protection
MEDIUM
AC_AWS_0190Ensure backtracking is enabled for Amazon Relational Database Service (Amazon RDS) clusterAWSCompliance Validation
MEDIUM
AC_AWS_0191Ensure default ports are not used by Amazon Relational Database Service (Amazon RDS) instancesAWSInfrastructure Security
MEDIUM
AC_AWS_0196Ensure IAM Policy does not Allow with NotPrincipalAWSIdentity and Access Management
HIGH
AC_AWS_0203Ensure Enhanced VPC routing should be enabled for AWS Redshift ClustersAWSInfrastructure Security
MEDIUM
AC_AWS_0215Ensure bucket policy is enforced with least privileges for all AWS S3 bucketsAWSIdentity and Access Management
HIGH
AC_AWS_0219Ensure 'allow get actions from all principals' is disabled for AWS S3 BucketsAWSIdentity and Access Management
HIGH
AC_AWS_0225Ensure network isolation is enabled for AWS SageMakerAWSSecurity Best Practices
MEDIUM
AC_AWS_0227Ensure Security Groups do not have unrestricted specific ports open - (SSH,22)AWSInfrastructure Security
HIGH
AC_AWS_0229Ensure Security Groups do not have unrestricted specific ports open - (HTTPS,443)AWSInfrastructure Security
LOW
AC_AWS_0236Ensure Security Groups do not have unrestricted specific ports open - SaltStack Master (TCP,4506)AWSInfrastructure Security
HIGH
AC_AWS_0237Ensure Security Groups do not have unrestricted specific ports open - CIFS / SMB (TCP,3020)AWSInfrastructure Security
HIGH
AC_AWS_0238Ensure Security Groups do not have unrestricted specific ports open - Cassandra OpsCenter agent (TCP,61621)AWSInfrastructure Security
HIGH
AC_AWS_0242Ensure Security Groups do not have unrestricted specific ports open - Known internal web port (TCP,8080)AWSInfrastructure Security
HIGH
AC_AWS_0256Ensure Security Groups do not have unrestricted specific ports open - NetBIOS Datagram Service (TCP,138)AWSInfrastructure Security
HIGH
AC_AWS_0259Ensure Security Groups do not have unrestricted specific ports open - NetBIOS Session Service (UDP,139)AWSInfrastructure Security
HIGH
AC_AWS_0265Ensure Security Groups do not have unrestricted specific ports open - Puppet Master (TCP,8140)AWSInfrastructure Security
HIGH
AC_AWS_0267Ensure Security Groups do not have unrestricted specific ports open - SQL Server Analysis Service browser (TCP,2382)AWSInfrastructure Security
HIGH
AC_AWS_0282Ensure Hadoop Name Node (TCP,9000) is not accessible by a public CIDR block rangeAWSInfrastructure Security
MEDIUM
AC_AWS_0285Ensure LDAP SSL (TCP,636) is not accessible by a public CIDR block rangeAWSInfrastructure Security
MEDIUM
AC_AWS_0290Ensure Memcached SSL (TCP,11214) is not accessible by a public CIDR block rangeAWSInfrastructure Security
MEDIUM