Tenable Cloud Security Policies Search

IDNameCSPDomainSeverity
AC_K8S_0106Ensure that the cluster-admin role is only used where requiredKubernetesIdentity and Access Management
HIGH
AC_K8S_0107Ensure pod/attach create roles are minimized in Kubernetes cluster in Kubernetes RoleKubernetesIdentity and Access Management
HIGH
AC_K8S_0111Ensure for exposing Kubernetes workload to the internet, NodePort service is not usedKubernetesInfrastructure Security
LOW
AC_K8S_0115Ensure security context is applied to pods and containers with SELinux configuredKubernetesSecurity Best Practices
MEDIUM
AC_K8S_0120Ensure large virtual services are split into multiple resources for Istio Virtual ServicesKubernetesSecurity Best Practices
LOW
AC_K8S_0124Ensure envoy proxies are not configured in permissive mode in Istio Peer AuthenticationKubernetesInfrastructure Security
MEDIUM
AC_K8S_0126Ensure Kubernetes hot-patch daemonset for Log4j2 is appliedKubernetesConfiguration and Vulnerability Analysis
HIGH
AC_K8S_0003Ensure that the --make-iptables-util-chains argument is set to trueKubernetesInfrastructure Security
LOW
AC_K8S_0024Ensure that the admission control plugin NamespaceLifecycle is setKubernetesCompliance Validation
MEDIUM
AC_K8S_0029Ensure that the --secure-port argument is not set to 0KubernetesInfrastructure Security
HIGH
AC_K8S_0035Ensure that the --request-timeout argument is set as appropriateKubernetesLogging and Monitoring
MEDIUM
AC_K8S_0045Ensure that Service Account Tokens are only mounted where necessaryKubernetesIdentity and Access Management
MEDIUM
AC_K8S_0054Ensure that the --service-account-private-key-file argument is set as appropriateKubernetesData Protection
MEDIUM
AC_K8S_0065Ensure that a unique Certificate Authority is used for etcdKubernetesInfrastructure Security
MEDIUM
AC_K8S_0066Ensure that a minimal audit policy is createdKubernetesLogging and Monitoring
MEDIUM
AC_K8S_0080Ensure that the seccomp profile is set to docker/default in pod definitionsKubernetesIdentity and Access Management
MEDIUM
AC_K8S_0083Minimize the admission of containers wishing to share the host IPC namespaceKubernetesInfrastructure Security
MEDIUM
AC_K8S_0085Minimize the admission of containers with allowPrivilegeEscalationKubernetesCompliance Validation
HIGH
AC_K8S_0089Ensure that the Anonymous Auth is Not EnabledKubernetesIdentity and Access Management
MEDIUM
AC_K8S_0091Ensure that the --token-auth-file parameter is not setKubernetesIdentity and Access Management
MEDIUM
AC_K8S_0092Ensure that the --kubelet-https argument is set to trueKubernetesInfrastructure Security
MEDIUM
AC_K8S_0095Ensure that the --authorization-mode argument includes NodeKubernetesIdentity and Access Management
MEDIUM
AC_K8S_0102Ensure impersonate access to Kubernetes resources is minimized in Kubernetes RoleKubernetesIdentity and Access Management
HIGH
AC_K8S_0108Ensure Kubernetes rolebindings with get and patch Kubernetes roles are minimized in Kubernetes RoleKubernetesIdentity and Access Management
MEDIUM
AC_K8S_0110Ensure that the Tiller Service (Helm v2) is not deployed for Kubernetes serviceKubernetesInfrastructure Security
MEDIUM
AC_K8S_0113Ensure that default service accounts are not actively used.KubernetesIdentity and Access Management
MEDIUM
AC_K8S_0119Ensure protocols are explicitly declared where possible for Istio ServicesKubernetesSecurity Best Practices
MEDIUM
AC_K8S_0122Ensure DENY-with-negative-matching exist for Istio Authorization ObjectKubernetesInfrastructure Security
MEDIUM
AC_K8S_0127Ensure metadata annotations are restricted in an Ingress objectKubernetesInfrastructure Security
HIGH
AC_K8S_0128Minimize the admission of containers with added capabilitiesKubernetesCompliance Validation
MEDIUM
AC_K8S_0130Ensure that the --profiling argument is set to falseKubernetesCompliance Validation
MEDIUM