Tenable Cloud Security Policies Search

IDNameCSPDomainSeverity
AC_AZURE_0298Ensure that Azure Data Explorer uses double encryption in Azure Kusto ClusterAzureData Protection
MEDIUM
AC_AZURE_0318Ensure that integer variables are encrypted for Azure Automation VariableAzureData Protection
MEDIUM
AC_AZURE_0380Ensure no SQL Databases allow ingress 0.0.0.0/0 (ANY IP)AzureInfrastructure Security
MEDIUM
AC_AZURE_0415Ensure that the retention policy is enabled for Azure Network Watcher Flow LogAzureResilience
MEDIUM
AC_K8S_0110Ensure that the Tiller Service (Helm v2) is not deployed for Kubernetes serviceKubernetesInfrastructure Security
MEDIUM
AC_K8S_0119Ensure protocols are explicitly declared where possible for Istio ServicesKubernetesSecurity Best Practices
MEDIUM
AC_AWS_0230Ensure no security groups allow ingress from 0.0.0.0/0 to remote server administration portsAWSInfrastructure Security
HIGH
AC_GCP_0040Ensure That Instances Are Not Configured To Use the Default Service AccountGCPIdentity and Access Management
HIGH
AC_GCP_0259Ensure that the 'contained database authentication' database flag for Cloud SQL on the SQL Server instance is set to 'off'GCPCompliance Validation
LOW
AC_AWS_0196Ensure IAM Policy does not Allow with NotPrincipalAWSIdentity and Access Management
HIGH
AC_AWS_0219Ensure 'allow get actions from all principals' is disabled for AWS S3 BucketsAWSIdentity and Access Management
HIGH
AC_AWS_0412Ensure there is no IAM policy with a condition element having IpAddress Condition Operator with value not following standard CIDRAWSIdentity and Access Management
LOW
AC_AWS_0414Ensure there is no IAM policy with a condition element having NotIpAddress Condition Operator with key (aws:SourceIp) using private IP addressAWSIdentity and Access Management
LOW
AC_AWS_0417Ensure there is no IAM policy with a condition element having IfExists Condition Operator with empty key-value pairAWSIdentity and Access Management
LOW
AC_AWS_0418Ensure there is no IAM policy with Redundant actionAWSIdentity and Access Management
LOW
AC_AZURE_0114Ensure HTTPS is enabled for Azure Linux Function AppAzureInfrastructure Security
MEDIUM
AC_AZURE_0117Ensure managed identity is used in Azure Windows Function AppAzureIdentity and Access Management
LOW
AC_AZURE_0123Ensure managed identity is used in Azure Linux Function AppAzureIdentity and Access Management
LOW
AC_AZURE_0175Ensure Azure RBAC (role-based access control) is used to control access to resources for Azure Function AppAzureIdentity and Access Management
MEDIUM
AC_AZURE_0186Ensure that admin user is disabled for Azure Container RegistryAzureIdentity and Access Management
MEDIUM
AC_AZURE_0188Ensure end-to-end TLS is enabled to encrypt and securely transmit sensitive data to the backend for Azure Application GatewayAzureInfrastructure Security
MEDIUM
AC_AZURE_0405Ensure admin auth is properly setup for Azure PostgreSQL ServerAzureIdentity and Access Management
MEDIUM
AC_AZURE_0589Ensure 'log_duration' is set for Azure PostgreSQL ConfigurationAzureLogging and Monitoring
MEDIUM
AC_GCP_0018Ensure that Alpha clusters are not used for production workloadsGCPSecurity Best Practices
LOW
AC_AWS_0597Ensure MFA is enabled for the 'root' user accountAWSCompliance Validation
HIGH
AC_AZURE_0195Ensure that custom domains are configured in Azure App ServiceAzureSecurity Best Practices
LOW
AC_AZURE_0229Ensure internal load balancing is enabled for Azure App Service EnvironmentAzureResilience
MEDIUM
AC_AZURE_0361Ensure overprovisioning is disabled for Azure Virtual Machine Scale SetAzureLogging and Monitoring
LOW
AC_GCP_0295Ensure node metadata is concealed for Google Container Node PoolGCPSecurity Best Practices
LOW
AC_K8S_0120Ensure large virtual services are split into multiple resources for Istio Virtual ServicesKubernetesSecurity Best Practices
LOW
AC_AWS_0017Ensure egress filter is set as 'DROP_ALL' for AWS Application MeshAWSInfrastructure Security
MEDIUM
AC_AWS_0087Ensure there are no services with admin roles for Amazon Elastic Container Service (ECS)AWSIdentity and Access Management
HIGH
AC_AWS_0088Ensure Amazon Elastic Container Service (ECS) clusters are placed in a VPCAWSInfrastructure Security
HIGH
AC_AWS_0139Ensure password policy requires rotation every 60 days or less for AWS IAM Account Password PolicyAWSCompliance Validation
LOW
AC_AWS_0203Ensure Enhanced VPC routing should be enabled for AWS Redshift ClustersAWSInfrastructure Security
MEDIUM
AC_AWS_0225Ensure network isolation is enabled for AWS SageMakerAWSSecurity Best Practices
MEDIUM
AC_AZURE_0105Ensure that the attribute 'vulnerable_tls_cipher_suite' in Defender for IoT is not set to falseAzureInfrastructure Security
MEDIUM
AC_AZURE_0106Ensure that the attribute 'acr_authentication' in Defender for IoT is not set to falseAzureInfrastructure Security
MEDIUM
AC_AZURE_0107Ensure that the attribute 'baseline' in Defender for IoT is not set to falseAzureInfrastructure Security
MEDIUM
AC_AZURE_0145Ensure ingestion is not supported over public internet for Azure Log Analytics WorkspaceAzureInfrastructure Security
HIGH
AC_AZURE_0196Ensure that IP restrictions rules are configured for Azure App ServiceAzureInfrastructure Security
MEDIUM
AC_AZURE_0252Ensure public IP addresses are disabled in Azure Databricks WorkspacesAzureInfrastructure Security
MEDIUM
AC_AZURE_0263Ensure public network access is disabled for Azure Batch AccountAzureInfrastructure Security
MEDIUM
AC_AZURE_0300Ensure virtual network is used to deploy Azure Container GroupAzureSecurity Best Practices
MEDIUM
AC_AZURE_0309Ensure default network access rule is set to deny in Azure Storage Account Network RulesAzureInfrastructure Security
MEDIUM
AC_AZURE_0316Ensure public network access disabled for Azure CosmosDB AccountAzureInfrastructure Security
MEDIUM
AC_AZURE_0321Ensure public access is disabled for Azure Managed DiskAzureInfrastructure Security
HIGH
AC_GCP_0242Ensure default service account is not used for project access in Google Container ClusterGCPSecurity Best Practices
HIGH
AC_GCP_0265Ensure sharing of service account credentials is restricted using Google Service AccountGCPSecurity Best Practices
MEDIUM
AC_GCP_0302Ensure security rule is configured for protection against Apache Log4j2 in Google Compute Security PolicyGCPInfrastructure Security
HIGH