Tenable Cloud Security Policies Search

IDNameCSPDomainSeverity
AC_GCP_0314Ensure That Separation of Duties Is Enforced While Assigning KMS Related Roles to UsersGCPIdentity and Access Management
HIGH
AC_AWS_0041Ensure resource ARNs do not have arn field missing in AWS IAM PolicyAWSIdentity and Access Management
LOW
AC_AWS_0047Ensure 'password policy' is enabled - at least 1 numberAWSIdentity and Access Management
MEDIUM
AC_AWS_0133Ensure there is no IAM user with permanent programmatic accessAWSIdentity and Access Management
MEDIUM
AC_AWS_0136Ensure IAM password policy requires minimum length of 14 or greaterAWSCompliance Validation
MEDIUM
AC_AWS_0142Ensure IAM password policy requires minimum length of 14 or greaterAWSCompliance Validation
MEDIUM
AC_AWS_0147Ensure full administrative privileges are not created and are attached to a role using AWS IAM Role PolicyAWSIdentity and Access Management
HIGH
AC_AWS_0148Ensure that every AWS account has a minimum password length policy for AWS IAM User Login ProfileAWSCompliance Validation
HIGH
AC_AWS_0151Ensure multi-factor authentication (MFA) is enabled for all IAM users that have a console passwordAWSCompliance Validation
HIGH
AC_AWS_0406Ensure NotResource is removed from all AWS Organization policiesAWSSecurity Best Practices
LOW
AC_AWS_0407Ensure Effect is set to 'Deny' if Resource is used in Organization policiesAWSSecurity Best Practices
LOW
AC_AWS_0411Ensure there is no IAM policy with empty SID valueAWSIdentity and Access Management
LOW
AC_AWS_0416Ensure there is no IAM policy with a condition element having ForAnyValue Condition Operator with empty key-value pairAWSIdentity and Access Management
LOW
AC_AWS_0421Ensure there is no IAM policy with empty array resourceAWSIdentity and Access Management
LOW
AC_AWS_0427Ensure hardware MFA is enabled for the "root user" accountAWSCompliance Validation
HIGH
AC_AWS_0475Ensure redundant resources are not used for AWS IAM PolicyAWSIdentity and Access Management
LOW
AC_AWS_0492Ensure use of NotAction with NotResource is not allowed in AWS IAM PolicyAWSIdentity and Access Management
LOW
AC_AWS_0494Ensure Creation of SLR with star (*) in action and resource is not allowed in AWS IAM PolicyAWSIdentity and Access Management
LOW
AC_AWS_0554Ensure there is only one active access key available for any single IAM userAWSIdentity and Access Management
MEDIUM
AC_AWS_0597Ensure MFA is enabled for the 'root' user accountAWSCompliance Validation
HIGH
AC_GCP_0004Ensure That There Are Only GCP-Managed Service Account Keys for Each Service AccountGCPIdentity and Access Management
LOW
AC_GCP_0005Ensure That Service Account Has No Admin Privileges - google_project_iam_memberGCPIdentity and Access Management
HIGH
AC_GCP_0006Ensure that IAM users are not assigned the Service Account User or Service Account Token Creator roles at project level - google_project_iam_memberGCPIdentity and Access Management
HIGH
AC_GCP_0008Ensure that corporate login credentials are usedGCPIdentity and Access Management
LOW
AC_GCP_0268Ensure User-Managed/External Keys for Service Accounts Are Rotated Every 90 Days or FewerGCPIdentity and Access Management
LOW
AC_GCP_0330Ensure Essential Contacts is Configured for OrganizationGCPLogging and Monitoring
LOW
AC_AWS_0019Ensure there is no policy with Empty array ActionAWSIdentity and Access Management
LOW
AC_AWS_0026Ensure there is no IAM policy with invalid region used for resource ARNAWSIdentity and Access Management
LOW
AC_AWS_0027Ensure there is no IAM policy with invalid partition used for resource ARNAWSIdentity and Access Management
LOW
AC_AWS_0031Ensure only lower case letters are in use for resource in AWS IAM PolicyAWSSecurity Best Practices
LOW
AC_AWS_0141Ensure password policy requires minimal length of 7 for AWS IAM Account Password PolicyAWSCompliance Validation
MEDIUM
AC_AWS_0398Ensure actions 'kms:Decrypt' and 'kms:ReEncryptFrom' are not allowed for all keys in AWS IAM PolicyAWSIdentity and Access Management
LOW
AC_AWS_0404Ensure Principal is removed from all AWS Organization policiesAWSSecurity Best Practices
LOW
AC_AWS_0405Ensure NotPrincipal is removed from all AWS Organization policiesAWSSecurity Best Practices
LOW
AC_AWS_0410Ensure wildcards(*) are only at end of strings in Action of AWS Organization policiesAWSSecurity Best Practices
LOW
AC_AWS_0420Ensure there is no policy with Empty array ConditionAWSIdentity and Access Management
LOW
AC_AWS_0433Ensure cloud users don't have any direct permissions in AWS IAM User Policy AttachmentAWSIdentity and Access Management
MEDIUM
AC_AWS_0470Ensure cloud users don't have any direct permissions in AWS IAM User PolicyAWSIdentity and Access Management
MEDIUM
AC_AWS_0478Ensure that IP range is specified in CIDR format for AWS IAM PolicyAWSIdentity and Access Management
LOW
AC_AWS_0489Ensure Creation of SLR with NotResource is not allowed in AWS IAM PolicyAWSIdentity and Access Management
LOW
AC_AWS_0495Ensure Creation of SLR with star (*) in NotAction and resource is not allowed in AWS IAM PolicyAWSIdentity and Access Management
LOW
AC_AWS_0593Ensure that IAM Access analyzer is enabled for all regionsAWSInfrastructure Security
MEDIUM
AC_AWS_0598Ensure a support role has been created to manage incidents with AWS SupportAWSIdentity and Access Management
MEDIUM
AC_AWS_0599Ensure that all the expired SSL/TLS certificates stored in AWS IAM are removedAWSIdentity and Access Management
MEDIUM
AC_AWS_0600Ensure there is only one active access key available for any single IAM userAWSIdentity and Access Management
MEDIUM
AC_AWS_0627Ensure IAM Users Receive Permissions Only Through GroupsAWSIdentity and Access Management
MEDIUM
AC_AWS_0634Ensure multi-factor authentication (MFA) is enabled for all IAM users that have a console passwordAWSCompliance Validation
HIGH
AC_AZURE_0389Ensure resource lock enabled for Azure Resource GroupAzureIdentity and Access Management
LOW
AC_GCP_0248Ensure default service account is not used at organization level for Google CloudGCPIdentity and Access Management
HIGH
AC_GCP_0275Ensure multi-factor authentication is enabled for Google Compute Project MetadataGCPSecurity Best Practices
LOW