Tenable Cloud Security Policies Search

IDNameCSPDomainSeverity
AC_GCP_0179Ensure Elastic Search (TCP:9300) is not exposed to entire internet for Google Compute FirewallGCPInfrastructure Security
HIGH
AC_GCP_0181Ensure Elastic Search (TCP:9200) is not exposed to public for Google Compute FirewallGCPInfrastructure Security
MEDIUM
AC_GCP_0183Ensure Cassandra Thrift (TCP:9160) is not exposed to more than 32 private hosts for Google Compute FirewallGCPInfrastructure Security
LOW
AC_GCP_0188Ensure Cassandra Client (TCP:9042) is not exposed to entire internet for Google Compute FirewallGCPInfrastructure Security
HIGH
AC_GCP_0193Ensure Cassandra Monitoring (TCP:7199) is not exposed to public for Google Compute FirewallGCPInfrastructure Security
MEDIUM
AC_GCP_0200Ensure Redis (TCP:6379) is not exposed to public for Google Compute FirewallGCPInfrastructure Security
MEDIUM
AC_GCP_0201Ensure Redis (TCP:6379) is not exposed to entire internet for Google Compute FirewallGCPInfrastructure Security
HIGH
AC_GCP_0212Ensure LDAP (UDP:389) is not exposed to public for Google Compute FirewallGCPInfrastructure Security
MEDIUM
AC_GCP_0213Ensure LDAP (UDP:389) is not exposed to entire internet for Google Compute FirewallGCPInfrastructure Security
HIGH
AC_GCP_0217Ensure CiscoSecure, Websm (TCP:9090) is not exposed to more than 32 private hosts for Google Compute FirewallGCPInfrastructure Security
LOW
AC_GCP_0219Ensure CiscoSecure, Websm (TCP:9090) is not exposed to entire internet for Google Compute FirewallGCPInfrastructure Security
HIGH
AC_GCP_0222Ensure Hadoop Name Node (TCP:9000) is not exposed to entire internet for Google Compute FirewallGCPInfrastructure Security
HIGH
AC_GCP_0228Ensure FTP (TCP:20) is not exposed to entire internet for Google Compute FirewallGCPInfrastructure Security
HIGH
AC_GCP_0273Ensure That RSASHA1 Is Not Used for the Key-Signing Key in Cloud DNS DNSSECGCPInfrastructure Security
MEDIUM
AC_K8S_0002Ensure HTTPS is enabled on Kubernetes Ingress resourceKubernetesInfrastructure Security
MEDIUM
AC_K8S_0116Ensure Kubernetes Network policy attached to a pod have Ingress/Egress blocks specifiedKubernetesInfrastructure Security
MEDIUM
AC_K8S_0121Ensure default-deny patterns are defined for Istio Authorization PolicyKubernetesInfrastructure Security
HIGH
AC_AWS_0009Ensure stage cache have encryption enabled for AWS API Gateway Method SettingsAWSLogging and Monitoring
MEDIUM
AC_AWS_0122Ensure connection draining is enabled for AWS ELBAWSResilience
MEDIUM
AC_AWS_0156Ensure cross-zone load balancing is enabled for AWS LB (Load Balancer)AWSResilience
MEDIUM
AC_AWS_0172Ensure recommended SSL/TLS protocol version is used for AWS Elastic Load Balancers (ELB)AWSInfrastructure Security
HIGH
AC_AWS_0173Ensure a default root object is configured for AWS Cloudfront DistributionAWSInfrastructure Security
MEDIUM
AC_AWS_0228Ensure Security Groups do not have unrestricted specific ports open - (HTTP,80)AWSInfrastructure Security
HIGH
AC_AWS_0231Ensure no security groups allow ingress from 0.0.0.0/0 to ALL ports and protocolsAWSInfrastructure Security
HIGH
AC_AWS_0233Ensure Cassandra Client (TCP:9042) is not exposed to publicAWSInfrastructure Security
MEDIUM
AC_AWS_0248Ensure Security Groups do not have unrestricted specific ports open - Memcached SSL (TCP,11214)AWSInfrastructure Security
HIGH
AC_AWS_0257Ensure Security Groups do not have unrestricted specific ports open - NetBIOS Datagram Service (UDP,138)AWSInfrastructure Security
HIGH
AC_AWS_0258Ensure Security Groups do not have unrestricted specific ports open - NetBIOS Session Service (TCP,139)AWSInfrastructure Security
HIGH
AC_AWS_0263Ensure Security Groups do not have unrestricted specific ports open - Postgres SQL (UDP,5432)AWSInfrastructure Security
HIGH
AC_AWS_0264Ensure Security Groups do not have unrestricted specific ports open - Prevalent known internal port (TCP,3000)AWSInfrastructure Security
HIGH
AC_AWS_0268Ensure Security Groups do not have unrestricted specific ports open - SQL Server Analysis Services (TCP,2383)AWSInfrastructure Security
HIGH
AC_AWS_0278Ensure SaltStack Master (TCP,4506) is not accessible by a public CIDR block rangeAWSInfrastructure Security
MEDIUM
AC_AWS_0287Ensure MSSQL Browser Service (UDP,1434) is not accessible by a public CIDR block rangeAWSInfrastructure Security
MEDIUM
AC_AWS_0288Ensure MSSQL Debugger (TCP,135) is not accessible by a public CIDR block rangeAWSInfrastructure Security
MEDIUM
AC_AWS_0295Ensure MySQL (TCP,3306) is not accessible by a public CIDR block rangeAWSInfrastructure Security
MEDIUM
AC_AWS_0304Ensure Postgres SQL (TCP,5432) is not accessible by a public CIDR block rangeAWSInfrastructure Security
MEDIUM
AC_AWS_0308Ensure SNMP (UDP,161) is not accessible by a public CIDR block rangeAWSInfrastructure Security
MEDIUM
AC_AWS_0313Ensure Telnet (TCP,23) is not accessible by a public CIDR block rangeAWSInfrastructure Security
HIGH
AC_AWS_0320Ensure Security Groups Unrestricted Specific Ports SSH (TCP,22) is not exposed to more than 32 private hostsAWSInfrastructure Security
LOW
AC_AWS_0327Ensure Security Groups Unrestricted Specific Ports Knowninternalwebport (TCP,8080) is not exposed to more than 32 private hostsAWSInfrastructure Security
LOW
AC_AWS_0331Ensure Security Groups Unrestricted Specific Ports MSSQLServer (TCP,1433) is not exposed to more than 32 private hostsAWSInfrastructure Security
LOW
AC_AWS_0348Ensure NetBIOSSessionService' (UDP,139) is not exposed to more than 32 private hostsAWSInfrastructure Security
LOW
AC_AWS_0354Ensure PuppetMaster' (TCP,8140) is not exposed to more than 32 private hostsAWSInfrastructure Security
LOW
AC_AWS_0361Ensure CIFSforfile/printer' (TCP,445) is not exposed to more than 32 private hostsAWSInfrastructure Security
LOW
AC_AWS_0394Ensure secure ciphers are used for AWS CloudFront distributionAWSData Protection
HIGH
AC_AWS_0395Ensure logging is enabled for AWS API Gateway Method SettingsAWSLogging and Monitoring
MEDIUM
AC_AWS_0400Ensure active tracing is enabled for AWS API Gateway StageAWSLogging and Monitoring
LOW
AC_AWS_0403Ensure that an API key is required on a method request for AWS API Gateway MethodAWSIdentity and Access Management
MEDIUM
AC_AWS_0449Ensure the default security group of every VPC restricts all trafficAWSInfrastructure Security
MEDIUM
AC_AWS_0467Ensure CORS is configured to prevent sharing across all domains for AWS API Gateway V2 APIAWSSecurity Best Practices
MEDIUM