Tenable Cloud Security Policies Search

IDNameCSPDomainSeverity
AC_AWS_0276Ensure Unknown Port is not exposed to the entire internetAWSInfrastructure Security
HIGH
AC_AWS_0280Ensure Cassandra OpsCenter agent port (TCP,61621) is not accessible by a public CIDR block rangeAWSInfrastructure Security
MEDIUM
AC_AWS_0284Ensure Known internal web port (TCP,8080) is not accessible by a CIDR block rangeAWSInfrastructure Security
MEDIUM
AC_AWS_0289Ensure MSSQL Server (TCP,1433) is not accessible by a public CIDR block rangeAWSInfrastructure Security
MEDIUM
AC_AWS_0294Ensure Mongo Web Portal (TCP,27018) is not accessible by a public CIDR block rangeAWSInfrastructure Security
MEDIUM
AC_AWS_0298Ensure NetBios Datagram Service (TCP,138) is not accessible by a public CIDR block rangeAWSInfrastructure Security
MEDIUM
AC_AWS_0303Ensure Oracle DB SSL (UDP,2484) is not accessible by a public CIDR block rangeAWSInfrastructure Security
MEDIUM
AC_AWS_0305Ensure Postgres SQL (UDP,5432) is not accessible by a CIDR block rangeAWSInfrastructure Security
MEDIUM
AC_AWS_0326Ensure Security Groups Unrestricted Specific Ports CassandraOpsCenteragent (TCP,61621) is not exposed to more than 32 private hostsAWSInfrastructure Security
LOW
AC_AWS_0329Ensure Security Groups Unrestricted Specific Ports MSSQLBrowserService (UDP,1434) is not exposed to more than 32 private hostsAWSInfrastructure Security
LOW
AC_AWS_0330Ensure Security Groups Unrestricted Specific Ports MSSQLDebugger (TCP,135) is not exposed to more than 32 private hostsAWSInfrastructure Security
LOW
AC_AWS_0340Ensure Knowninternalwebport' (TCP,8000) not exposed to more than 32 private hostsAWSInfrastructure Security
LOW
AC_AWS_0347Ensure NetBIOSSessionService' (TCP,139) is not exposed to more than 32 private hostsAWSInfrastructure Security
LOW
AC_AWS_0349Ensure OracleDBSSL' (TCP,2484) is not exposed to more than 32 private hostsAWSInfrastructure Security
LOW
AC_AWS_0350Ensure OracleDBSSL' (UDP,2484) is not exposed to more than 32 private hostsAWSInfrastructure Security
LOW
AC_AWS_0351Ensure PostgresSQL' (TCP,5432) is not exposed to more than 32 private hostsAWSInfrastructure Security
LOW
AC_AWS_0358Ensure OracleDatabaseServer' (TCP,521) is not exposed to more than 32 private hostsAWSInfrastructure Security
LOW
AC_AWS_0363Ensure Elasticsearch' (TCP,9300) is not exposed to more than 32 private hostsAWSInfrastructure Security
LOW
AC_GCP_0358Ensure That Retention Policies on Cloud Storage Buckets Used for Exporting Logs Are Configured Using Bucket LockGCPLogging and Monitoring
LOW
AC_GCP_0365Ensure API Keys Only Exist for Active ServicesGCPSecurity Best Practices
MEDIUM
S3_AWS_0003Ensure S3 bucket encryption 'kms_master_key_id' is not empty or null - Terraform Version 1.xAWSData Protection
HIGH
AC_GCP_0319Ensure Integrity Monitoring for Shielded GKE Nodes is EnabledGCPInfrastructure Security
LOW
AC_AWS_0186Ensure that encryption is enabled for Amazon Relational Database Service (Amazon RDS) InstancesAWSData Protection
HIGH
AC_K8S_0105Ensure use of creating Kubernetes rolebindings and attaching Kubernetes roles is minimized in Kubernetes RoleKubernetesIdentity and Access Management
HIGH
AC_AWS_0054Ensure public access is disabled for Amazon Relational Database Service (Amazon RDS) instancesAWSInfrastructure Security
HIGH
AC_AWS_0510Ensure Cassandra Internode Communication (TCP:7000) is not exposed to publicAWSInfrastructure Security
MEDIUM
AC_AWS_0513Ensure Cassandra Monitoring (TCP:7199) is not exposed to publicAWSInfrastructure Security
MEDIUM
AC_AWS_0516Ensure Cassandra OpsCenter Monitoring (TCP:61620) is not exposed to publicAWSInfrastructure Security
MEDIUM
AC_AWS_0519Ensure Cassandra OpsCenter Website (TCP:8888) is not exposed to publicAWSInfrastructure Security
MEDIUM
AC_AWS_0520Ensure Cassandra OpsCenter Website (TCP:8888) is not exposed to more than 32 private hostsAWSInfrastructure Security
LOW
AC_AWS_0521Ensure Cassandra Thrift (TCP:9160) is not exposed to entire internetAWSInfrastructure Security
HIGH
AC_AWS_0525Ensure LDAP (TCP:389) is not exposed to publicAWSInfrastructure Security
MEDIUM
AC_AWS_0535Ensure Memcached SSL (UDP:11211) is not exposed to more than 32 private hostsAWSInfrastructure Security
LOW
AC_AWS_0539Ensure Oracle DB (UDP:2483) is not exposed to entire internetAWSInfrastructure Security
HIGH
AC_AWS_0543Ensure Redis without SSL (TCP:6379) is not exposed to publicAWSInfrastructure Security
MEDIUM
AC_GCP_0259Ensure that the 'contained database authentication' database flag for Cloud SQL on the SQL Server instance is set to 'off'GCPCompliance Validation
LOW
AC_AWS_0552Ensure MFA is enabled for the "root user" accountAWSCompliance Validation
HIGH
AC_AZURE_0544Ensure that Azure Active Directory Admin is Configured for SQL ServersAzureIdentity and Access Management
HIGH
AC_AZURE_0553Ensure that Vulnerability Assessment (VA) setting 'Periodic recurring scans' is set to 'on' for each SQL serverAzureIdentity and Access Management
MEDIUM
AC_AZURE_0565Ensure that Vulnerability Assessment (VA) is enabled on a SQL server by setting a Storage AccountAzureIdentity and Access Management
MEDIUM
AC_AZURE_0566Ensure that Vulnerability Assessment (VA) setting 'Send scan reports to' is configured for a SQL serverAzureIdentity and Access Management
MEDIUM
AC_AZURE_0581Ensure App Service Authentication is set up for apps in Azure App Service - azurerm_linux_web_appAzureIdentity and Access Management
MEDIUM
AC_AZURE_0088Ensure App Service Authentication is set up for apps in Azure App ServiceAzureIdentity and Access Management
MEDIUM
AC_AZURE_0570Ensure that 'HTTP Version' is the Latest, if Used to Run the Web App - azurerm_linux_web_appAzureInfrastructure Security
MEDIUM
AC_AZURE_0563Ensure Private Endpoints are used to access Storage AccountsAzureData Protection
MEDIUM
AC_AZURE_0564Ensure 'Allow access to Azure services' for PostgreSQL Database Server is disabledAzureData Protection
MEDIUM
AC_AWS_0098Ensure Customer Managed Keys (CMK) are used for encryption of AWS Elastic File System (EFS)AWSData Protection
HIGH
AC_AWS_0197Ensure KMS customer managed key (CMK) for encryption of AWS Redshift clustersAWSSecurity Best Practices
HIGH
AC_AWS_0198Ensure encryption is enabled for AWS Redshift clustersAWSData Protection
MEDIUM
AC_AWS_0206Ensure at-rest server side encryption (SSE) is enabled using default encryption keys for AWS S3 BucketsAWSData Protection
HIGH