Tenable Cloud Security Policies Search

IDNameCSPDomainSeverity
AC_AWS_0292Ensure Memcached SSL (UDP,11214) is not accessible by a public CIDR block rangeAWSInfrastructure Security
MEDIUM
AC_AWS_0299Ensure NetBios Datagram Service (UDP,138) is not accessible by a public CIDR block rangeAWSInfrastructure Security
MEDIUM
AC_AWS_0300Ensure NetBios Session Service (TCP,139) is not accessible by a CIDR block rangeAWSInfrastructure Security
MEDIUM
AC_AWS_0301Ensure NetBios Session Service (UDP,139) is not accessible by a CIDR block rangeAWSInfrastructure Security
MEDIUM
AC_AWS_0302Ensure Oracle DB SSL (TCP,2484) is not accessible by a public CIDR block rangeAWSInfrastructure Security
MEDIUM
AC_AWS_0307Ensure Puppet Master (TCP:8140) is not accessible by a public CIDR block rangeAWSInfrastructure Security
MEDIUM
AC_AWS_0310Ensure SQL Server Analysis Services (TCP,2383) is not accessible by a public CIDR block rangeAWSInfrastructure Security
MEDIUM
AC_AWS_0312Ensure Oracle Database Server (TCP,1521) is not accessible by a public CIDR block rangeAWSInfrastructure Security
HIGH
AC_AWS_0316Ensure MongoDB (TCP,27017) is not accessible by a public CIDR block rangeAWSInfrastructure Security
HIGH
AC_AWS_0317Ensure Elasticsearch (TCP,9200) is not accessible by a public CIDR block rangeAWSInfrastructure Security
HIGH
AC_AWS_0318Ensure Elasticsearch (TCP,9300) is not accessible by a public CIDR block rangeAWSInfrastructure Security
HIGH
AC_AWS_0319Ensure SSH (TCP,22) is not accessible by a public CIDR block rangeAWSInfrastructure Security
LOW
AC_AWS_0321Ensure Security Groups Unrestricted Specific Ports http (TCP,80) is not exposed to more than 32 private hostsAWSInfrastructure Security
LOW
AC_AWS_0323Ensure Security Groups Unrestricted Specific Ports remote desktop port (TCP,3389) is not exposed to more than 32 private hostsAWSInfrastructure Security
LOW
AC_AWS_0325Ensure Security Groups Unrestricted Specific Ports SaltStackMaster (TCP,4506) is not exposed to more than 32 private hostsAWSInfrastructure Security
LOW
AC_AWS_0328Ensure Security Groups Unrestricted Specific Ports MSSQLAdmin (TCP,1434) is not exposed to more than 32 private hostsAWSInfrastructure Security
LOW
AC_AWS_0333Ensure Security Groups Unrestricted Specific Ports MemcachedSSL (TCP,11215) is not exposed to more than 32 private hostsAWSInfrastructure Security
LOW
AC_AWS_0334Ensure Security Groups Unrestricted Specific Ports MemcachedSSL (UDP,11214) is not exposed to more than 32 private hostsAWSInfrastructure Security
LOW
AC_AWS_0335Ensure Security Groups Unrestricted Specific Ports MemcachedSSL (UDP,11215) is not exposed to more than 32 private hostsAWSInfrastructure Security
LOW
AC_AWS_0337Ensure CIFS/SMB' (TCP,3020) is not exposed to more than 32 private hostsAWSInfrastructure Security
LOW
AC_AWS_0343Ensure NetBIOSNameService' (TCP,137) is not exposed to more than 32 private hostsAWSInfrastructure Security
LOW
AC_AWS_0346Ensure NetBIOSDatagramService' (UDP,138) is not exposed to more than 32 private hostsAWSInfrastructure Security
LOW
AC_AWS_0355Ensure SNMP' (UDP,161) is not exposed to more than 32 private hostsAWSInfrastructure Security
LOW
AC_AWS_0357Ensure SQLServerAnalysisServices' (TCP,2383) is not exposed to more than 32 private hostsAWSInfrastructure Security
LOW
AC_AWS_0360Ensure SMTP' (TCP,25) is not exposed to more than 32 private hostsAWSInfrastructure Security
LOW
AC_AWS_0364Ensure server side encryption (SSE) is enabled for Amazon Simple Notification Service (SNS) TopicAWSData Protection
MEDIUM
AC_AWS_0367Ensure KMS Customer Master Keys (CMKs) are used for encryption for AWS Storage Gateway VolumesAWSSecurity Best Practices
HIGH
AC_AWS_0369Ensure VPC flow logging is enabled in all VPCsAWSLogging and Monitoring
LOW
AC_AWS_0370Ensure default VPC is not used for AWS VPCAWSSecurity Best Practices
MEDIUM
AC_AWS_0374Ensure data encryption is enabled for AWS X-RayAWSData Protection
HIGH
AC_AWS_0375Ensure server-side encryption (SSE) is enforced for AWS DynamoDB tablesAWSData Protection
MEDIUM
AC_AWS_0376Ensure server side encryption (SSE) is using a customer-managed KMS Key for AWS DynamoDB tablesAWSData Protection
HIGH
AC_AWS_0379Ensure all data stored is encrypted in-transit for AWS Elasticache Replication GroupAWSData Protection
HIGH
AC_AWS_0380Ensure all data stored is encrypted in-transit and has auth token for authentication for AWS Elasticache Replication GroupAWSData Protection
HIGH
AC_AWS_0386Ensure that inline policy does not expose secrets in AWS Secrets ManagerAWSSecurity Best Practices
HIGH
AC_AWS_0389Ensure feature to compress objects automatically is configured for AWS CloudfrontAWSCompliance Validation
LOW
AC_AWS_0412Ensure there is no IAM policy with a condition element having IpAddress Condition Operator with value not following standard CIDRAWSIdentity and Access Management
LOW
AC_AWS_0414Ensure there is no IAM policy with a condition element having NotIpAddress Condition Operator with key (aws:SourceIp) using private IP addressAWSIdentity and Access Management
LOW
AC_AWS_0417Ensure there is no IAM policy with a condition element having IfExists Condition Operator with empty key-value pairAWSIdentity and Access Management
LOW
AC_AWS_0418Ensure there is no IAM policy with Redundant actionAWSIdentity and Access Management
LOW
AC_AWS_0423Ensure SSL is enforced for parameter groups associated with AWS Redshift clustersAWSInfrastructure Security
MEDIUM
AC_AWS_0430Ensure there are no unnamed AWS EC2 instancesAWSCompliance Validation
LOW
AC_AWS_0431Ensure cloud users don't have any direct permissions in AWS IAM PolicyAWSIdentity and Access Management
MEDIUM
AC_AWS_0434Ensure S3 bucket access logging is enabled on the CloudTrail S3 bucketAWSLogging and Monitoring
MEDIUM
AC_AWS_0444Ensure AWS CloudFormation is used for managing an AWS AccountAWSSecurity Best Practices
LOW
AC_AWS_0445Ensure policies are used for AWS CloudFormation StacksAWSSecurity Best Practices
MEDIUM
AC_AWS_0453Ensure one target group is configured to listen on HTTPS for AWS Load BalancerAWSInfrastructure Security
HIGH
AC_AWS_0456Ensure IMDSv1 is disabled for AWS EC2 instances in AWS Launch ConfigurationAWSInfrastructure Security
HIGH
AC_AWS_0462Ensure no policy is attached that may cause privilege escalation for AWS IAM Role PolicyAWSIdentity and Access Management
HIGH
AC_AWS_0463Ensure Transit Encryption is enabled for Amazon Elastic Container Service (ECS) Task Definition using Elastic File System (EFS) VolumesAWSInfrastructure Security
MEDIUM