Tenable Cloud Security Policies Search

IDNameCSPDomainSeverity
AC_GCP_0232Ensure That IP Forwarding Is Not Enabled on InstancesGCPInfrastructure Security
MEDIUM
AC_AWS_0369Ensure VPC flow logging is enabled in all VPCsAWSLogging and Monitoring
LOW
AC_GCP_0007Ensure That IAM Users Are Not Assigned the Service Account User or Service Account Token Creator Roles at Project Level - google_project_iam_bindingGCPIdentity and Access Management
HIGH
AC_GCP_0009Ensure That Cloud Audit Logging Is Configured ProperlyGCPLogging and Monitoring
LOW
AC_GCP_0133Ensure 'Log_error_verbosity' Database Flag for Cloud SQL PostgreSQL Instance Is Set to 'DEFAULT' or StricterGCPCompliance Validation
LOW
AC_GCP_0316Ensure 'external scripts enabled' database flag for Cloud SQL SQL Server instance is set to 'off'GCPCompliance Validation
LOW
AC_GCP_0371Ensure That the Default Network Does Not Exist in a Project - google_compute_networkGCPInfrastructure Security
LOW
AC_AWS_0584Ensure CloudTrail log file validation is enabledAWSLogging and Monitoring
MEDIUM
AC_GCP_0134Ensure That RDP Access Is Restricted From the InternetGCPInfrastructure Security
HIGH
AC_GCP_0260Ensure That SSH Access Is Restricted From the InternetGCPInfrastructure Security
HIGH
AC_K8S_0066Ensure that a minimal audit policy is createdKubernetesLogging and Monitoring
MEDIUM
AC_AWS_0582Ensure CloudTrail logs are encrypted at rest using KMS CMKsAWSLogging and Monitoring
HIGH
AC_K8S_0080Ensure that the seccomp profile is set to docker/default in pod definitionsKubernetesIdentity and Access Management
MEDIUM
AC_AWS_0612Ensure VPC flow logging is enabled in all VPCsAWSLogging and Monitoring
LOW
AC_K8S_0012Ensure that the --protect-kernel-defaults argument is set to trueKubernetesIdentity and Access Management
LOW
AC_AWS_0627Ensure IAM Users Receive Permissions Only Through GroupsAWSIdentity and Access Management
MEDIUM
AC_AWS_0634Ensure multi-factor authentication (MFA) is enabled for all IAM users that have a console passwordAWSCompliance Validation
HIGH
AC_AWS_0626Ensure CloudTrail is enabled in all regionsAWSLogging and Monitoring
MEDIUM
AC_K8S_0128Minimize the admission of containers with added capabilitiesKubernetesCompliance Validation
MEDIUM
AC_K8S_0101Minimize access to secretsKubernetesIdentity and Access Management
HIGH
AC_K8S_0003Ensure that the --make-iptables-util-chains argument is set to trueKubernetesInfrastructure Security
LOW
AC_K8S_0045Ensure that Service Account Tokens are only mounted where necessaryKubernetesIdentity and Access Management
MEDIUM
AC_K8S_0113Ensure that default service accounts are not actively used.KubernetesIdentity and Access Management
MEDIUM
AC_K8S_0084Minimize the admission of containers wishing to share the host network namespaceKubernetesInfrastructure Security
MEDIUM
AC_K8S_0083Minimize the admission of containers wishing to share the host IPC namespaceKubernetesInfrastructure Security
MEDIUM
AC_K8S_0085Minimize the admission of containers with allowPrivilegeEscalationKubernetesCompliance Validation
HIGH
AC_K8S_0089Ensure that the Anonymous Auth is Not EnabledKubernetesIdentity and Access Management
MEDIUM