Tenable Cloud Security Policies Search

IDNameCSPDomainSeverity
AC_AWS_0379Ensure all data stored is encrypted in-transit for AWS Elasticache Replication GroupAWSData Protection
HIGH
AC_AWS_0380Ensure all data stored is encrypted in-transit and has auth token for authentication for AWS Elasticache Replication GroupAWSData Protection
HIGH
AC_AWS_0423Ensure SSL is enforced for parameter groups associated with AWS Redshift clustersAWSInfrastructure Security
MEDIUM
AC_AWS_0463Ensure Transit Encryption is enabled for Amazon Elastic Container Service (ECS) Task Definition using Elastic File System (EFS) VolumesAWSInfrastructure Security
MEDIUM
AC_AWS_0576Ensure private subnets are not used to deploy AWS NAT GatewaysAWSData Protection
HIGH
AC_AZURE_0095Ensure TLS 1.2 or greater is used for IoT HubAzureInfrastructure Security
HIGH
AC_AZURE_0151Ensure LinuxDiagnostic is enabled for Azure Linux Virtual Machine Scale SetAzureCompliance Validation
MEDIUM
AC_AZURE_0168Ensure access level is set to 'Read' for Azure Managed Disk SAS TokenAzureData Protection
MEDIUM
AC_AZURE_0173Ensure 'ReadOnly' cache is enabled on Data disks with read heavy operations to get higher read IOPS for Azure ImageAzureCompliance Validation
LOW
AC_AZURE_0220Ensure Customer Managed Key (CMK) is configured for Azure Healthcare ServiceAzureInfrastructure Security
MEDIUM
AC_AZURE_0228Ensure that customer managed key is used for encryption for Azure Container RegistryAzureData Protection
MEDIUM
AC_AZURE_0288Ensure password authentication is disabled for Azure Linux Virtual MachineAzureSecurity Best Practices
MEDIUM
AC_AZURE_0298Ensure that Azure Data Explorer uses double encryption in Azure Kusto ClusterAzureData Protection
MEDIUM
AC_AZURE_0318Ensure that integer variables are encrypted for Azure Automation VariableAzureData Protection
MEDIUM
AC_AZURE_0415Ensure that the retention policy is enabled for Azure Network Watcher Flow LogAzureResilience
MEDIUM
AC_K8S_0110Ensure that the Tiller Service (Helm v2) is not deployed for Kubernetes serviceKubernetesInfrastructure Security
MEDIUM
AC_K8S_0119Ensure protocols are explicitly declared where possible for Istio ServicesKubernetesSecurity Best Practices
MEDIUM
AC_AZURE_0140Ensure public access is disabled for Azure MariaDB ServerAzureInfrastructure Security
HIGH
AC_AZURE_0144Ensure queries are not supported over the public internet for Azure Log Analytics WorkspaceAzureInfrastructure Security
HIGH
AC_AZURE_0226Ensure public access is disabled for Azure Healthcare ServiceAzureInfrastructure Security
MEDIUM
AC_AZURE_0262Ensure public network access is disabled for Azure Container RegistryAzureInfrastructure Security
MEDIUM
AC_AZURE_0292Ensure that public access is disabled in Azure Key VaultAzureInfrastructure Security
MEDIUM
AC_AZURE_0293Ensure that Web Application Firewall (WAF) is used in 'Detection' or 'Prevention' modes for Azure Front DoorAzureInfrastructure Security
MEDIUM
AC_AZURE_0311Ensure public access is disabled for Azure IoT HubAzureInfrastructure Security
HIGH
AC_AZURE_0312Ensure public network access disabled for Azure Eventgrid DomainAzureInfrastructure Security
HIGH
AC_AZURE_0314Ensure that Web Application Firewall (WAF) enabled for Azure Front DoorAzureInfrastructure Security
MEDIUM
AC_AZURE_0345Ensure data exfiltration protection is enabled for Azure Synapse WorkspaceAzureData Protection
MEDIUM
AC_AZURE_0420Ensure only whitelisted IPs can use Azure Search ServiceAzureInfrastructure Security
MEDIUM
AC_GCP_0246Ensure folder level default service account is not configured in Google Folder IAM BindingGCPIdentity and Access Management
LOW
AC_GCP_0247Ensure IAM roles do not impersonate or manage service accounts used at organization level for Google CloudGCPIdentity and Access Management
HIGH
AC_GCP_0285Ensure firestore storage resource does not have access policy set to 'Public' for Google App Engine ApplicationGCPInfrastructure Security
MEDIUM
AC_AWS_0032Ensure a web application firewall is enabled for AWS CloudFront distributionAWSInfrastructure Security
MEDIUM
AC_AWS_0078Ensure customer managed keys (CMK) are used for server side encryption (SSE) of AWS DyanamoDB tablesAWSData Protection
MEDIUM
AC_AWS_0101Ensure public access is disabled for AWS Elastic Kubernetes Service (EKS) API serversAWSInfrastructure Security
MEDIUM
AC_AWS_0106Ensure public access is disabled for AWS ElasticSearch Domains - aws_elasticsearch_domainAWSIdentity and Access Management
HIGH
AC_AWS_0232Ensure insecure SSL protocols are not configured for AWS CloudFront originAWSInfrastructure Security
MEDIUM
AC_AWS_0384Ensure data encryption is enabled for AWS SageMaker Notebook instancesAWSData Protection
HIGH
AC_AWS_0391Ensure 'public IP on launch' is not enabled for AWS SubnetsAWSInfrastructure Security
MEDIUM
AC_AWS_0396Ensure requests greater than 8 KB are blocked by AWS Web Application FirewallAWSSecurity Best Practices
HIGH
AC_AWS_0424Ensure direct access from the internet is disabled for AWS SageMaker Notebook instancesAWSData Protection
HIGH
AC_AWS_0438Ensure that there are no orphan in AWS IAM groupsAWSCompliance Validation
LOW
AC_AWS_0549Ensure geo-restriction is enabled for AWS CloudFrontAWSInfrastructure Security
LOW
AC_AZURE_0003Ensure that 'Threat Detection' is enabled for Azure SQL DatabaseAzureLogging and Monitoring
MEDIUM
AC_AZURE_0099Ensure that the attribute 'privileged_docker_options' in Defender for IoT is not set to falseAzureInfrastructure Security
HIGH
AC_AZURE_0104Ensure that the attribute 'edge_logging_option' in Defender for IoT is not set to falseAzureInfrastructure Security
MEDIUM
AC_AZURE_0108Ensure public IP addresses are not assigned to Azure Windows Virtual MachinesAzureSecurity Best Practices
HIGH
AC_AZURE_0362Ensure boot diagnostics are enabled for Azure Virtual MachineAzureLogging and Monitoring
MEDIUM
AC_AWS_0172Ensure recommended SSL/TLS protocol version is used for AWS Elastic Load Balancers (ELB)AWSInfrastructure Security
HIGH
AC_AWS_0233Ensure Cassandra Client (TCP:9042) is not exposed to publicAWSInfrastructure Security
MEDIUM
AC_AWS_0508Ensure Cassandra Client (TCP:9042) is not exposed to more than 32 private hostsAWSInfrastructure Security
LOW