Tenable Cloud Security Policies Search

IDNameCSPDomainSeverity
AC_GCP_0242Ensure default service account is not used for project access in Google Container ClusterGCPSecurity Best Practices
HIGH
AC_GCP_0265Ensure sharing of service account credentials is restricted using Google Service AccountGCPSecurity Best Practices
MEDIUM
AC_GCP_0302Ensure security rule is configured for protection against Apache Log4j2 in Google Compute Security PolicyGCPInfrastructure Security
HIGH
AC_K8S_0122Ensure DENY-with-negative-matching exist for Istio Authorization ObjectKubernetesInfrastructure Security
MEDIUM
AC_AWS_0139Ensure password policy requires rotation every 60 days or less for AWS IAM Account Password PolicyAWSCompliance Validation
LOW
AC_AZURE_0252Ensure public IP addresses are disabled in Azure Databricks WorkspacesAzureInfrastructure Security
MEDIUM
AC_AZURE_0300Ensure virtual network is used to deploy Azure Container GroupAzureSecurity Best Practices
MEDIUM
AC_AZURE_0419Ensure that Network Security Group Flow Log retention period is 'greater than 90 days'AzureResilience
MEDIUM
AC_AWS_0193Ensure Auto Minor Version Upgrade feature is Enabled for Amazon Relational Database Service (Amazon RDS) InstancesAWSCompliance Validation
MEDIUM
AC_AWS_0610Ensure no security groups allow ingress from ::/0 to remote server administration portsAWSInfrastructure Security
HIGH
AC_K8S_0014Ensure Kubernetes Network policy does not allow ingress from public IPs to query DNSKubernetesInfrastructure Security
HIGH
AC_K8S_0015Ensure Kubernetes Network policy does not allow ingress from public IPs to SSHKubernetesInfrastructure Security
HIGH
AC_K8S_0016Ensure Kubernetes Network policy does not allow ingress from public IPs to access sql serversKubernetesInfrastructure Security
HIGH
AC_K8S_0017Ensure Kubernetes Network policy does not allow ingress from public IPs to access Redis serversKubernetesInfrastructure Security
HIGH
AC_AWS_0153Ensure virtual private cloud (VPC) is configured for AWS EC2 instancesAWSInfrastructure Security
MEDIUM
AC_AWS_0215Ensure bucket policy is enforced with least privileges for all AWS S3 bucketsAWSIdentity and Access Management
HIGH
AC_AWS_0227Ensure Security Groups do not have unrestricted specific ports open - (SSH,22)AWSInfrastructure Security
HIGH
AC_AWS_0229Ensure Security Groups do not have unrestricted specific ports open - (HTTPS,443)AWSInfrastructure Security
LOW
AC_AWS_0236Ensure Security Groups do not have unrestricted specific ports open - SaltStack Master (TCP,4506)AWSInfrastructure Security
HIGH
AC_AWS_0237Ensure Security Groups do not have unrestricted specific ports open - CIFS / SMB (TCP,3020)AWSInfrastructure Security
HIGH
AC_AWS_0238Ensure Security Groups do not have unrestricted specific ports open - Cassandra OpsCenter agent (TCP,61621)AWSInfrastructure Security
HIGH
AC_AWS_0242Ensure Security Groups do not have unrestricted specific ports open - Known internal web port (TCP,8080)AWSInfrastructure Security
HIGH
AC_AWS_0256Ensure Security Groups do not have unrestricted specific ports open - NetBIOS Datagram Service (TCP,138)AWSInfrastructure Security
HIGH
AC_AWS_0259Ensure Security Groups do not have unrestricted specific ports open - NetBIOS Session Service (UDP,139)AWSInfrastructure Security
HIGH
AC_AWS_0265Ensure Security Groups do not have unrestricted specific ports open - Puppet Master (TCP,8140)AWSInfrastructure Security
HIGH
AC_AWS_0267Ensure Security Groups do not have unrestricted specific ports open - SQL Server Analysis Service browser (TCP,2382)AWSInfrastructure Security
HIGH
AC_AWS_0282Ensure Hadoop Name Node (TCP,9000) is not accessible by a public CIDR block rangeAWSInfrastructure Security
MEDIUM
AC_AWS_0285Ensure LDAP SSL (TCP,636) is not accessible by a public CIDR block rangeAWSInfrastructure Security
MEDIUM
AC_AWS_0290Ensure Memcached SSL (TCP,11214) is not accessible by a public CIDR block rangeAWSInfrastructure Security
MEDIUM
AC_AWS_0292Ensure Memcached SSL (UDP,11214) is not accessible by a public CIDR block rangeAWSInfrastructure Security
MEDIUM
AC_AWS_0299Ensure NetBios Datagram Service (UDP,138) is not accessible by a public CIDR block rangeAWSInfrastructure Security
MEDIUM
AC_AWS_0300Ensure NetBios Session Service (TCP,139) is not accessible by a CIDR block rangeAWSInfrastructure Security
MEDIUM
AC_AWS_0301Ensure NetBios Session Service (UDP,139) is not accessible by a CIDR block rangeAWSInfrastructure Security
MEDIUM
AC_AWS_0302Ensure Oracle DB SSL (TCP,2484) is not accessible by a public CIDR block rangeAWSInfrastructure Security
MEDIUM
AC_AWS_0307Ensure Puppet Master (TCP:8140) is not accessible by a public CIDR block rangeAWSInfrastructure Security
MEDIUM
AC_AWS_0310Ensure SQL Server Analysis Services (TCP,2383) is not accessible by a public CIDR block rangeAWSInfrastructure Security
MEDIUM
AC_AWS_0312Ensure Oracle Database Server (TCP,1521) is not accessible by a public CIDR block rangeAWSInfrastructure Security
HIGH
AC_AWS_0316Ensure MongoDB (TCP,27017) is not accessible by a public CIDR block rangeAWSInfrastructure Security
HIGH
AC_AWS_0319Ensure SSH (TCP,22) is not accessible by a public CIDR block rangeAWSInfrastructure Security
LOW
AC_AWS_0321Ensure Security Groups Unrestricted Specific Ports http (TCP,80) is not exposed to more than 32 private hostsAWSInfrastructure Security
LOW
AC_AWS_0323Ensure Security Groups Unrestricted Specific Ports remote desktop port (TCP,3389) is not exposed to more than 32 private hostsAWSInfrastructure Security
LOW
AC_AWS_0325Ensure Security Groups Unrestricted Specific Ports SaltStackMaster (TCP,4506) is not exposed to more than 32 private hostsAWSInfrastructure Security
LOW
AC_AWS_0328Ensure Security Groups Unrestricted Specific Ports MSSQLAdmin (TCP,1434) is not exposed to more than 32 private hostsAWSInfrastructure Security
LOW
AC_AWS_0333Ensure Security Groups Unrestricted Specific Ports MemcachedSSL (TCP,11215) is not exposed to more than 32 private hostsAWSInfrastructure Security
LOW
AC_AWS_0334Ensure Security Groups Unrestricted Specific Ports MemcachedSSL (UDP,11214) is not exposed to more than 32 private hostsAWSInfrastructure Security
LOW
AC_AWS_0335Ensure Security Groups Unrestricted Specific Ports MemcachedSSL (UDP,11215) is not exposed to more than 32 private hostsAWSInfrastructure Security
LOW
AC_AWS_0337Ensure CIFS/SMB' (TCP,3020) is not exposed to more than 32 private hostsAWSInfrastructure Security
LOW
AC_AWS_0343Ensure NetBIOSNameService' (TCP,137) is not exposed to more than 32 private hostsAWSInfrastructure Security
LOW
AC_AWS_0346Ensure NetBIOSDatagramService' (UDP,138) is not exposed to more than 32 private hostsAWSInfrastructure Security
LOW
AC_AWS_0355Ensure SNMP' (UDP,161) is not exposed to more than 32 private hostsAWSInfrastructure Security
LOW