Tenable Cloud Security Policies Search

IDNameCSPDomainSeverity
AC_AZURE_0334Ensure FTP deployments are DisabledAzureInfrastructure Security
MEDIUM
AC_AZURE_0372Ensure Default Network Access Rule for Storage Accounts is Set to DenyAzureInfrastructure Security
MEDIUM
AC_AZURE_0571Ensure that 'HTTP Version' is the Latest, if Used to Run the Web App - azurerm_windows_web_appAzureInfrastructure Security
MEDIUM
AC_AZURE_0577Ensure the web app has 'Client Certificates (Incoming client certificates)' set to 'On' - azurerm_windows_web_appAzureInfrastructure Security
MEDIUM
AC_AZURE_0584Ensure FTP deployments are Disabled - azurerm_windows_web_appAzureInfrastructure Security
MEDIUM
AC_K8S_0105Ensure use of creating Kubernetes rolebindings and attaching Kubernetes roles is minimized in Kubernetes RoleKubernetesIdentity and Access Management
HIGH
AC_AWS_0054Ensure public access is disabled for Amazon Relational Database Service (Amazon RDS) instancesAWSInfrastructure Security
HIGH
AC_AWS_0510Ensure Cassandra Internode Communication (TCP:7000) is not exposed to publicAWSInfrastructure Security
MEDIUM
AC_AWS_0513Ensure Cassandra Monitoring (TCP:7199) is not exposed to publicAWSInfrastructure Security
MEDIUM
AC_AWS_0516Ensure Cassandra OpsCenter Monitoring (TCP:61620) is not exposed to publicAWSInfrastructure Security
MEDIUM
AC_AWS_0519Ensure Cassandra OpsCenter Website (TCP:8888) is not exposed to publicAWSInfrastructure Security
MEDIUM
AC_AWS_0520Ensure Cassandra OpsCenter Website (TCP:8888) is not exposed to more than 32 private hostsAWSInfrastructure Security
LOW
AC_AWS_0521Ensure Cassandra Thrift (TCP:9160) is not exposed to entire internetAWSInfrastructure Security
HIGH
AC_AWS_0525Ensure LDAP (TCP:389) is not exposed to publicAWSInfrastructure Security
MEDIUM
AC_AWS_0535Ensure Memcached SSL (UDP:11211) is not exposed to more than 32 private hostsAWSInfrastructure Security
LOW
AC_AWS_0539Ensure Oracle DB (UDP:2483) is not exposed to entire internetAWSInfrastructure Security
HIGH
AC_AWS_0543Ensure Redis without SSL (TCP:6379) is not exposed to publicAWSInfrastructure Security
MEDIUM
AC_K8S_0007Ensure that the --authorization-mode argument is not set to AlwaysAllowKubernetesIdentity and Access Management
HIGH
AC_K8S_0056Ensure that the RotateKubeletServerCertificate argument is set to trueKubernetesInfrastructure Security
MEDIUM
AC_K8S_0064Apply Security Context to Your Pods and ContainersKubernetesInfrastructure Security
MEDIUM
AC_AWS_0557Ensure the S3 bucket used to store CloudTrail logs is not publicly accessibleAWSLogging and Monitoring
MEDIUM
AC_AWS_0558Ensure a log metric filter and alarm exist for Management Console sign-in without MFAAWSSecurity Best Practices
HIGH
AC_AWS_0590Ensure the default security group of every VPC restricts all trafficAWSInfrastructure Security
MEDIUM
AC_GCP_0003Ensure That Cloud SQL Database Instances Do Not Implicitly Whitelist All Public IP AddressesGCPInfrastructure Security
HIGH
AC_GCP_0250Ensure That the 'Local_infile' Database Flag for a Cloud SQL MySQL Instance Is Set to 'Off'GCPCompliance Validation
LOW
AC_GCP_0264Ensure 'user Connections' Database Flag for Cloud Sql Sql Server Instance Is Set to a Non-limiting ValueGCPCompliance Validation
LOW
AC_GCP_0291Ensure oslogin is enabled for a Project - google_compute_project_metadataGCPSecurity Best Practices
LOW
AC_GCP_0314Ensure That Separation of Duties Is Enforced While Assigning KMS Related Roles to UsersGCPIdentity and Access Management
HIGH
S3_AWS_0007Ensure the S3 bucket used to store CloudTrail logs is not publicly accessible - Terraform Version 1.xAWSLogging and Monitoring
MEDIUM
AC_AWS_0369Ensure VPC flow logging is enabled in all VPCsAWSLogging and Monitoring
LOW
AC_GCP_0007Ensure That IAM Users Are Not Assigned the Service Account User or Service Account Token Creator Roles at Project Level - google_project_iam_bindingGCPIdentity and Access Management
HIGH
AC_GCP_0009Ensure That Cloud Audit Logging Is Configured ProperlyGCPLogging and Monitoring
LOW
AC_GCP_0133Ensure 'Log_error_verbosity' Database Flag for Cloud SQL PostgreSQL Instance Is Set to 'DEFAULT' or StricterGCPCompliance Validation
LOW
AC_GCP_0316Ensure 'external scripts enabled' database flag for Cloud SQL SQL Server instance is set to 'off'GCPCompliance Validation
LOW
AC_GCP_0371Ensure That the Default Network Does Not Exist in a Project - google_compute_networkGCPInfrastructure Security
LOW
AC_K8S_0014Ensure Kubernetes Network policy does not allow ingress from public IPs to query DNSKubernetesInfrastructure Security
HIGH
AC_K8S_0015Ensure Kubernetes Network policy does not allow ingress from public IPs to SSHKubernetesInfrastructure Security
HIGH
AC_K8S_0016Ensure Kubernetes Network policy does not allow ingress from public IPs to access sql serversKubernetesInfrastructure Security
HIGH
AC_K8S_0017Ensure Kubernetes Network policy does not allow ingress from public IPs to access Redis serversKubernetesInfrastructure Security
HIGH
AC_AWS_0193Ensure Auto Minor Version Upgrade feature is Enabled for Amazon Relational Database Service (Amazon RDS) InstancesAWSCompliance Validation
MEDIUM
AC_AWS_0610Ensure no security groups allow ingress from ::/0 to remote server administration portsAWSInfrastructure Security
HIGH
AC_AZURE_0563Ensure Private Endpoints are used to access Storage AccountsAzureData Protection
MEDIUM
AC_AZURE_0564Ensure 'Allow access to Azure services' for PostgreSQL Database Server is disabledAzureData Protection
MEDIUM
AC_K8S_0076Ensure mounting of hostPaths is disallowed in Kubernetes workload configurationKubernetesIdentity and Access Management
HIGH
AC_AWS_0098Ensure Customer Managed Keys (CMK) are used for encryption of AWS Elastic File System (EFS)AWSData Protection
HIGH
AC_AWS_0197Ensure KMS customer managed key (CMK) for encryption of AWS Redshift clustersAWSSecurity Best Practices
HIGH
AC_AWS_0198Ensure encryption is enabled for AWS Redshift clustersAWSData Protection
MEDIUM
AC_AWS_0206Ensure at-rest server side encryption (SSE) is enabled using default encryption keys for AWS S3 BucketsAWSData Protection
HIGH
AC_AWS_0275Ensure no security groups is wide open to public, that is, allows traffic from 0.0.0.0/0 to ALL ports and protocolsAWSInfrastructure Security
HIGH
AC_AWS_0584Ensure CloudTrail log file validation is enabledAWSLogging and Monitoring
MEDIUM